Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mtuXDnH1Di.exe

Overview

General Information

Sample name:mtuXDnH1Di.exe
renamed because original name is a hash value
Original sample name:475c13ae1d446c61824315961e5838916ac4a3f28bc441aa8a2b39b81383ea4a.exe
Analysis ID:1488113
MD5:e4b47c06b5eed80fb44cfea757525634
SHA1:78b5133cd84e3d89ebca4b36f33273df6e70c3f4
SHA256:475c13ae1d446c61824315961e5838916ac4a3f28bc441aa8a2b39b81383ea4a
Tags:exe
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for dropped file
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Tries to resolve many domain names, but no domain seems valid
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to many different domains
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • svchost.exe (PID: 7788 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • Sgrmuserer.exe (PID: 7848 cmdline: C:\Windows\system32\Sgrmuserer.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 7916 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • mtuXDnH1Di.exe (PID: 7992 cmdline: "C:\Users\user\Desktop\mtuXDnH1Di.exe" MD5: E4B47C06B5EED80FB44CFEA757525634)
    • qbf43feev7f7qnhdav.exe (PID: 8076 cmdline: "C:\whfkpbh\qbf43feev7f7qnhdav.exe" MD5: E4B47C06B5EED80FB44CFEA757525634)
      • idtpqzltyfy.exe (PID: 1476 cmdline: "C:\whfkpbh\idtpqzltyfy.exe" MD5: E4B47C06B5EED80FB44CFEA757525634)
  • svchost.exe (PID: 8032 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 8116 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 8000 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 3480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 8124 cmdline: C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • idtpqzltyfy.exe (PID: 7336 cmdline: C:\whfkpbh\idtpqzltyfy.exe MD5: E4B47C06B5EED80FB44CFEA757525634)
    • amdrhfskpcu.exe (PID: 7668 cmdline: wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe" MD5: E4B47C06B5EED80FB44CFEA757525634)
      • idtpqzltyfy.exe (PID: 1840 cmdline: "c:\whfkpbh\idtpqzltyfy.exe" MD5: E4B47C06B5EED80FB44CFEA757525634)
        • amdrhfskpcu.exe (PID: 916 cmdline: wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe" MD5: E4B47C06B5EED80FB44CFEA757525634)
          • idtpqzltyfy.exe (PID: 4780 cmdline: "c:\whfkpbh\idtpqzltyfy.exe" MD5: E4B47C06B5EED80FB44CFEA757525634)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 7788, ProcessName: svchost.exe
Timestamp:2024-08-05T16:32:24.185870+0200
SID:2815568
Source Port:50096
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:26.343740+0200
SID:2037771
Source Port:80
Destination Port:49722
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:11.751114+0200
SID:2037771
Source Port:80
Destination Port:49708
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:44.788310+0200
SID:2037771
Source Port:80
Destination Port:50106
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:44.783451+0200
SID:2815568
Source Port:50106
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:09.159317+0200
SID:2018316
Source Port:53
Destination Port:64235
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:36.084346+0200
SID:2815568
Source Port:50100
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:25.243622+0200
SID:2815568
Source Port:49721
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:17.214399+0200
SID:2815568
Source Port:49711
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:31.936050+0200
SID:2815568
Source Port:49725
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:24.427024+0200
SID:2815568
Source Port:49720
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:26.338291+0200
SID:2815568
Source Port:49722
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:11.746217+0200
SID:2815568
Source Port:49708
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:13.938330+0200
SID:2815568
Source Port:49709
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:28.649939+0200
SID:2815568
Source Port:50097
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:11.758243+0200
SID:2018316
Source Port:53
Destination Port:54120
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:11.985924+0200
SID:2811542
Source Port:53
Destination Port:55555
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:39.692818+0200
SID:2815568
Source Port:50102
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:23.484957+0200
SID:2815568
Source Port:49719
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:34.076197+0200
SID:2815568
Source Port:50099
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:27.951432+0200
SID:2815568
Source Port:49723
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:39.216523+0200
SID:2815568
Source Port:50101
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:08.013716+0200
SID:2815568
Source Port:49707
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:43.907528+0200
SID:2815568
Source Port:50105
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:31:13.946127+0200
SID:2037771
Source Port:80
Destination Port:49709
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-08-05T16:32:32.049198+0200
SID:2815568
Source Port:50098
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mtuXDnH1Di.exeAvira: detected
Source: C:\whfkpbh\idtpqzltyfy.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\whfkpbh\amdrhfskpcu.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\whfkpbh\amdrhfskpcu.exeReversingLabs: Detection: 92%
Source: C:\whfkpbh\idtpqzltyfy.exeReversingLabs: Detection: 92%
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeReversingLabs: Detection: 92%
Source: mtuXDnH1Di.exeReversingLabs: Detection: 92%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\whfkpbh\idtpqzltyfy.exeJoe Sandbox ML: detected
Source: C:\whfkpbh\amdrhfskpcu.exeJoe Sandbox ML: detected
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeJoe Sandbox ML: detected
Source: mtuXDnH1Di.exeJoe Sandbox ML: detected
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BB0920 GetProcAddress,GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,6_2_00BB0920
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AB0920 GetProcAddress,GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,9_2_00AB0920
Source: mtuXDnH1Di.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: mtuXDnH1Di.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00619580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00619580
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC9580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,6_2_00BC9580
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC9580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,9_2_00AC9580
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00859580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00859580
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC9580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,11_2_00AC9580
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_00309580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,16_2_00309580

Networking

barindex
Source: unknownDNS traffic detected: query: smokesystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadylaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summerbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanconsider.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshconsider.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womanreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanfancy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadybranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crowdbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womannorth.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginlaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crowdhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberlaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadyquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadysystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemansystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencequarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partyquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencereceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: waterbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberfancy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crowdquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokegeneral.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokequarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experienceconsider.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summersystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summerquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summerhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partysystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadyreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partybranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencefriend.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownlaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberconsider.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightnorth.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightinclude.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightgeneral.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experienceneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: waterneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: waterbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadytrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshsystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginfancy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fighttrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokebelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crowdreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencebelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencebranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughtreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womanquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokenorth.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crowdsystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokehonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughtquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crowdneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followsystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womantrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: watertrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokeneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadybelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencesystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knowntrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadyfancy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokereceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partyinclude.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summertrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partytrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughtbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fighthonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: begintrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshlaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokeclear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followlaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughtneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadyconsider.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smoketrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemantrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partynorth.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womanneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshfriend.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womangeneral.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokeinclude.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: waterreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: waterquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followfancy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followtrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womaninclude.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womanbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followconsider.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partyclear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: waterhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencetrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summerneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughttrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knownsystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: thoughthonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightclear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginsystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fightbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencelaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencehonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshtrust.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summerreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: experiencefancy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partyhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberfriend.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partyreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanfriend.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: freshbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: womansystem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: followquarter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smokebranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanreceive.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crowdbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadyneither.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beginbranch.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memberhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: summerbelieve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: alreadyhonor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanlaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: partyneither.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partygeneral.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: memberreceive.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtbranch.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanbelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partybelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membertrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: crowdtrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtsystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: watersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanhonor.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: freshfancy.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: alreadyfriend.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: followfriend.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partygeneral.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: memberreceive.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtbranch.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanbelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partybelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membertrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: crowdtrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtsystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: watersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanhonor.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: freshfancy.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: alreadyfriend.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: followfriend.net
Source: Joe Sandbox ViewIP Address: 188.225.40.227 188.225.40.227
Source: Joe Sandbox ViewIP Address: 34.246.200.160 34.246.200.160
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00610D80 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,recv,closesocket,4_2_00610D80
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partygeneral.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: memberreceive.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtbranch.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanbelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partybelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membertrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: crowdtrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtsystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: watersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanhonor.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: freshfancy.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: alreadyfriend.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: followfriend.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partygeneral.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: memberreceive.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtbranch.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanbelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: partybelieve.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: membertrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: crowdtrust.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: thoughtsystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: watersystem.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: womanhonor.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: freshfancy.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: alreadyfriend.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: followfriend.net
Source: global trafficDNS traffic detected: DNS query: smokeclear.net
Source: global trafficDNS traffic detected: DNS query: womangeneral.net
Source: global trafficDNS traffic detected: DNS query: smokegeneral.net
Source: global trafficDNS traffic detected: DNS query: womaninclude.net
Source: global trafficDNS traffic detected: DNS query: smokeinclude.net
Source: global trafficDNS traffic detected: DNS query: womannorth.net
Source: global trafficDNS traffic detected: DNS query: smokenorth.net
Source: global trafficDNS traffic detected: DNS query: partyclear.net
Source: global trafficDNS traffic detected: DNS query: fightclear.net
Source: global trafficDNS traffic detected: DNS query: partygeneral.net
Source: global trafficDNS traffic detected: DNS query: fightgeneral.net
Source: global trafficDNS traffic detected: DNS query: partyinclude.net
Source: global trafficDNS traffic detected: DNS query: fightinclude.net
Source: global trafficDNS traffic detected: DNS query: partynorth.net
Source: global trafficDNS traffic detected: DNS query: fightnorth.net
Source: global trafficDNS traffic detected: DNS query: freshbranch.net
Source: global trafficDNS traffic detected: DNS query: experiencebranch.net
Source: global trafficDNS traffic detected: DNS query: freshbelieve.net
Source: global trafficDNS traffic detected: DNS query: experiencebelieve.net
Source: global trafficDNS traffic detected: DNS query: freshreceive.net
Source: global trafficDNS traffic detected: DNS query: experiencereceive.net
Source: global trafficDNS traffic detected: DNS query: freshquarter.net
Source: global trafficDNS traffic detected: DNS query: experiencequarter.net
Source: global trafficDNS traffic detected: DNS query: gentlemanbranch.net
Source: global trafficDNS traffic detected: DNS query: alreadybranch.net
Source: global trafficDNS traffic detected: DNS query: gentlemanbelieve.net
Source: global trafficDNS traffic detected: DNS query: alreadybelieve.net
Source: global trafficDNS traffic detected: DNS query: gentlemanreceive.net
Source: global trafficDNS traffic detected: DNS query: alreadyreceive.net
Source: global trafficDNS traffic detected: DNS query: gentlemanquarter.net
Source: global trafficDNS traffic detected: DNS query: alreadyquarter.net
Source: global trafficDNS traffic detected: DNS query: followbranch.net
Source: global trafficDNS traffic detected: DNS query: memberbranch.net
Source: global trafficDNS traffic detected: DNS query: followbelieve.net
Source: global trafficDNS traffic detected: DNS query: memberbelieve.net
Source: global trafficDNS traffic detected: DNS query: followreceive.net
Source: global trafficDNS traffic detected: DNS query: memberreceive.net
Source: global trafficDNS traffic detected: DNS query: followquarter.net
Source: global trafficDNS traffic detected: DNS query: memberquarter.net
Source: global trafficDNS traffic detected: DNS query: beginbranch.net
Source: global trafficDNS traffic detected: DNS query: knownbranch.net
Source: global trafficDNS traffic detected: DNS query: beginbelieve.net
Source: global trafficDNS traffic detected: DNS query: knownbelieve.net
Source: global trafficDNS traffic detected: DNS query: beginreceive.net
Source: global trafficDNS traffic detected: DNS query: knownreceive.net
Source: global trafficDNS traffic detected: DNS query: beginquarter.net
Source: global trafficDNS traffic detected: DNS query: knownquarter.net
Source: global trafficDNS traffic detected: DNS query: summerbranch.net
Source: global trafficDNS traffic detected: DNS query: crowdbranch.net
Source: global trafficDNS traffic detected: DNS query: summerbelieve.net
Source: global trafficDNS traffic detected: DNS query: crowdbelieve.net
Source: global trafficDNS traffic detected: DNS query: summerreceive.net
Source: global trafficDNS traffic detected: DNS query: crowdreceive.net
Source: global trafficDNS traffic detected: DNS query: summerquarter.net
Source: global trafficDNS traffic detected: DNS query: crowdquarter.net
Source: global trafficDNS traffic detected: DNS query: thoughtbranch.net
Source: global trafficDNS traffic detected: DNS query: waterbranch.net
Source: global trafficDNS traffic detected: DNS query: thoughtbelieve.net
Source: global trafficDNS traffic detected: DNS query: waterbelieve.net
Source: global trafficDNS traffic detected: DNS query: thoughtreceive.net
Source: global trafficDNS traffic detected: DNS query: waterreceive.net
Source: global trafficDNS traffic detected: DNS query: thoughtquarter.net
Source: global trafficDNS traffic detected: DNS query: waterquarter.net
Source: global trafficDNS traffic detected: DNS query: womanbranch.net
Source: global trafficDNS traffic detected: DNS query: smokebranch.net
Source: global trafficDNS traffic detected: DNS query: womanbelieve.net
Source: global trafficDNS traffic detected: DNS query: smokebelieve.net
Source: global trafficDNS traffic detected: DNS query: womanreceive.net
Source: global trafficDNS traffic detected: DNS query: smokereceive.net
Source: global trafficDNS traffic detected: DNS query: womanquarter.net
Source: global trafficDNS traffic detected: DNS query: smokequarter.net
Source: global trafficDNS traffic detected: DNS query: partybranch.net
Source: global trafficDNS traffic detected: DNS query: fightbranch.net
Source: global trafficDNS traffic detected: DNS query: partybelieve.net
Source: global trafficDNS traffic detected: DNS query: fightbelieve.net
Source: global trafficDNS traffic detected: DNS query: partyreceive.net
Source: global trafficDNS traffic detected: DNS query: fightreceive.net
Source: global trafficDNS traffic detected: DNS query: partyquarter.net
Source: global trafficDNS traffic detected: DNS query: fightquarter.net
Source: global trafficDNS traffic detected: DNS query: freshhonor.net
Source: global trafficDNS traffic detected: DNS query: experiencehonor.net
Source: global trafficDNS traffic detected: DNS query: freshneither.net
Source: global trafficDNS traffic detected: DNS query: experienceneither.net
Source: global trafficDNS traffic detected: DNS query: freshsystem.net
Source: global trafficDNS traffic detected: DNS query: experiencesystem.net
Source: global trafficDNS traffic detected: DNS query: freshtrust.net
Source: global trafficDNS traffic detected: DNS query: experiencetrust.net
Source: global trafficDNS traffic detected: DNS query: gentlemanhonor.net
Source: global trafficDNS traffic detected: DNS query: alreadyhonor.net
Source: global trafficDNS traffic detected: DNS query: gentlemanneither.net
Source: global trafficDNS traffic detected: DNS query: alreadyneither.net
Source: global trafficDNS traffic detected: DNS query: gentlemansystem.net
Source: global trafficDNS traffic detected: DNS query: alreadysystem.net
Source: global trafficDNS traffic detected: DNS query: gentlemantrust.net
Source: global trafficDNS traffic detected: DNS query: alreadytrust.net
Source: global trafficDNS traffic detected: DNS query: followhonor.net
Source: global trafficDNS traffic detected: DNS query: memberhonor.net
Source: global trafficDNS traffic detected: DNS query: followneither.net
Source: global trafficDNS traffic detected: DNS query: memberneither.net
Source: global trafficDNS traffic detected: DNS query: followsystem.net
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Mon, 05 Aug 2024 14:31:15 GMTContent-Type: text/htmlContent-Length: 118Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Aug 2024 14:31:23 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencontent-length: 93cache-control: no-cachecontent-type: text/htmlconnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Aug 2024 14:31:27 GMTServer: Apache/2.4.61 (Unix)Content-Length: 196Content-Type: text/html; charset=iso-8859-1Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Mon, 05 Aug 2024 14:32:34 GMTContent-Type: text/htmlContent-Length: 118Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Aug 2024 14:32:41 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencontent-length: 93cache-control: no-cachecontent-type: text/htmlconnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencontent-length: 93cache-control: no-cachecontent-type: text/htmlconnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Aug 2024 14:32:46 GMTServer: Apache/2.4.61 (Unix)Content-Length: 196Content-Type: text/html; charset=iso-8859-1Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: svchost.exe, 00000008.00000002.3125275726.000001F92F887000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.3125642231.000001F930118000.00000004.00000020.00020000.00000000.sdmp, regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.8.drString found in binary or memory: http://standards.iso.org/iso/19770/-2/2009/schema.xsd
Source: svchost.exe, 00000000.00000002.1364443406.0000023818E13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000000.00000002.1364587204.0000023818E59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364670137.0000023818E81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364552805.0000023818E44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363575259.0000023818E43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363538945.0000023818E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000000.00000002.1364638408.0000023818E68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363043255.0000023818E67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000000.00000003.1362841900.0000023818E85000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364690063.0000023818E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363538945.0000023818E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000000.00000002.1364638408.0000023818E68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363043255.0000023818E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364469160.0000023818E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364528459.0000023818E3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000000.00000002.1364528459.0000023818E3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
Source: svchost.exe, 00000000.00000003.1363636604.0000023818E31000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363554004.0000023818E4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000000.00000002.1364528459.0000023818E3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000000.00000002.1364552805.0000023818E44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363575259.0000023818E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000000.00000003.1363469186.0000023818E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364638408.0000023818E68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363043255.0000023818E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364469160.0000023818E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
Source: idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fasthosts.co.uk/
Source: idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 00000009.00000002.2053122819.0000000001A6D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084893409.0000000001A7D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://followfriend.net/index.php
Source: svchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.sshP
Source: svchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualea
Source: svchost.exe, 00000000.00000003.1363575259.0000023818E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000000.00000003.1363554004.0000023818E4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000000.00000003.1363554004.0000023818E4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000000.00000003.1363469186.0000023818E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364469160.0000023818E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000000.00000002.1364587204.0000023818E59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 00000009.00000002.2053122819.0000000001A6D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084893409.0000000001A7D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.fasthosts.co.uk/contact?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_par
Source: idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.fasthosts.co.uk/domain-names/search/?domain=$
Source: idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.fasthosts.co.uk/get-online?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_
Source: idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-199510482-1
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeFile created: C:\Windows\whfkpbh\Jump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeFile created: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeFile deleted: C:\Windows\whfkpbh\euwvjohdxkkjJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005F7A044_2_005F7A04
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006052004_2_00605200
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006030F04_2_006030F0
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0060A0A64_2_0060A0A6
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005F14904_2_005F1490
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0060F1604_2_0060F160
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005FE5504_2_005FE550
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0060A9304_2_0060A930
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006259304_2_00625930
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006155E04_2_006155E0
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0060E1C04_2_0060E1C0
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00610D804_2_00610D80
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00616A7B4_2_00616A7B
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006202204_2_00620220
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00614EA04_2_00614EA0
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006122A04_2_006122A0
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00620A904_2_00620A90
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005FD7604_2_005FD760
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00619B004_2_00619B00
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0061E70B4_2_0061E70B
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005FF3304_2_005FF330
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006097B04_2_006097B0
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BBA9306_2_00BBA930
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BB52006_2_00BB5200
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BA7A046_2_00BA7A04
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC9B006_2_00BC9B00
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BBA0A66_2_00BBA0A6
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BA14906_2_00BA1490
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BB30F06_2_00BB30F0
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC0D806_2_00BC0D80
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC55E06_2_00BC55E0
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BBE1C06_2_00BBE1C0
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BD59306_2_00BD5930
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BBF1606_2_00BBF160
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BAE5506_2_00BAE550
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC4EA06_2_00BC4EA0
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC22A06_2_00BC22A0
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BD0A906_2_00BD0A90
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC66EA6_2_00BC66EA
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BD02206_2_00BD0220
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC6A7B6_2_00BC6A7B
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BB97B06_2_00BB97B0
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BAF3306_2_00BAF330
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BCE70B6_2_00BCE70B
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BAD7606_2_00BAD760
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC0D809_2_00AC0D80
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ABA9309_2_00ABA930
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC22A09_2_00AC22A0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AB52009_2_00AB5200
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AA7A049_2_00AA7A04
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC9B009_2_00AC9B00
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ABA0A69_2_00ABA0A6
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AA14909_2_00AA1490
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AB30F09_2_00AB30F0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC55E09_2_00AC55E0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ABE1C09_2_00ABE1C0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AD59309_2_00AD5930
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ABF1609_2_00ABF160
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AAE5509_2_00AAE550
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC4EA09_2_00AC4EA0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AD0A909_2_00AD0A90
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC66E79_2_00AC66E7
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AD02209_2_00AD0220
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC6A7B9_2_00AC6A7B
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AB97B09_2_00AB97B0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ACE7269_2_00ACE726
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AAF3309_2_00AAF330
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AAD7609_2_00AAD760
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0084520010_2_00845200
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00837A0410_2_00837A04
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0083149010_2_00831490
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0084A0A610_2_0084A0A6
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_008430F010_2_008430F0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00850D8010_2_00850D80
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0084E1C010_2_0084E1C0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_008555E010_2_008555E0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0084A93010_2_0084A930
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0086593010_2_00865930
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0083E55010_2_0083E550
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0084F16010_2_0084F160
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00860A9010_2_00860A90
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00854EA010_2_00854EA0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_008522A010_2_008522A0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_008566E710_2_008566E7
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0086022010_2_00860220
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00856A7B10_2_00856A7B
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_008497B010_2_008497B0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00859B0010_2_00859B00
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0085E70C10_2_0085E70C
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0083F33010_2_0083F330
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0083D76010_2_0083D760
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AB520011_2_00AB5200
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AA7A0411_2_00AA7A04
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ABA0A611_2_00ABA0A6
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AA149011_2_00AA1490
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AB30F011_2_00AB30F0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC0D8011_2_00AC0D80
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC55E011_2_00AC55E0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ABE1C011_2_00ABE1C0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ABA93011_2_00ABA930
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AD593011_2_00AD5930
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ABF16011_2_00ABF160
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AAE55011_2_00AAE550
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC4EA011_2_00AC4EA0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC22A011_2_00AC22A0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AD0A9011_2_00AD0A90
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC66E711_2_00AC66E7
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AD022011_2_00AD0220
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC6A7B11_2_00AC6A7B
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AB97B011_2_00AB97B0
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ACE72611_2_00ACE726
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AAF33011_2_00AAF330
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC9B0011_2_00AC9B00
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AAD76011_2_00AAD760
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002E7A0416_2_002E7A04
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002F520016_2_002F5200
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002FA0A616_2_002FA0A6
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002E149016_2_002E1490
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002F30F016_2_002F30F0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_0031593016_2_00315930
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002FA93016_2_002FA930
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002FF16016_2_002FF160
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002EE55016_2_002EE550
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_00300D8016_2_00300D80
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_003055E016_2_003055E0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002FE1C016_2_002FE1C0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_0031022016_2_00310220
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_00306A7B16_2_00306A7B
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_00304EA016_2_00304EA0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_003022A016_2_003022A0
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_00310A9016_2_00310A90
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002EF33016_2_002EF330
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_00309B0016_2_00309B00
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_0030E70B16_2_0030E70B
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002ED76016_2_002ED760
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002F97B016_2_002F97B0
Source: mtuXDnH1Di.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.evad.winEXE@23/7@328/12
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00600500
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,6_2_00BB0500
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,9_2_00AB0500
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_00840500
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,11_2_00AB0500
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,16_2_002F0500
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00602120 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,4_2_00602120
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00600500 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00600500
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005FC660 StartServiceCtrlDispatcherA,4_2_005FC660
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BAC660 StartServiceCtrlDispatcherA,6_2_00BAC660
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AAC660 StartServiceCtrlDispatcherA,9_2_00AAC660
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0083C660 StartServiceCtrlDispatcherA,10_2_0083C660
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AAC660 StartServiceCtrlDispatcherA,11_2_00AAC660
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_002EC660 StartServiceCtrlDispatcherA,16_2_002EC660
Source: C:\whfkpbh\idtpqzltyfy.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3480:120:WilError_03
Source: mtuXDnH1Di.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: mtuXDnH1Di.exeReversingLabs: Detection: 92%
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeFile read: C:\Users\user\Desktop\mtuXDnH1Di.exeJump to behavior
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\Sgrmuserer.exe C:\Windows\system32\Sgrmuserer.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Users\user\Desktop\mtuXDnH1Di.exe "C:\Users\user\Desktop\mtuXDnH1Di.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeProcess created: C:\whfkpbh\qbf43feev7f7qnhdav.exe "C:\whfkpbh\qbf43feev7f7qnhdav.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
Source: unknownProcess created: C:\whfkpbh\idtpqzltyfy.exe C:\whfkpbh\idtpqzltyfy.exe
Source: C:\whfkpbh\idtpqzltyfy.exeProcess created: C:\whfkpbh\amdrhfskpcu.exe wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeProcess created: C:\whfkpbh\idtpqzltyfy.exe "C:\whfkpbh\idtpqzltyfy.exe"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\whfkpbh\amdrhfskpcu.exeProcess created: C:\whfkpbh\idtpqzltyfy.exe "c:\whfkpbh\idtpqzltyfy.exe"
Source: C:\whfkpbh\idtpqzltyfy.exeProcess created: C:\whfkpbh\amdrhfskpcu.exe wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"
Source: C:\whfkpbh\amdrhfskpcu.exeProcess created: C:\whfkpbh\idtpqzltyfy.exe "c:\whfkpbh\idtpqzltyfy.exe"
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeProcess created: C:\whfkpbh\qbf43feev7f7qnhdav.exe "C:\whfkpbh\qbf43feev7f7qnhdav.exe"Jump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeProcess created: C:\whfkpbh\idtpqzltyfy.exe "C:\whfkpbh\idtpqzltyfy.exe"Jump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeProcess created: C:\whfkpbh\amdrhfskpcu.exe wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeProcess created: C:\whfkpbh\idtpqzltyfy.exe "c:\whfkpbh\idtpqzltyfy.exe"Jump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeProcess created: C:\whfkpbh\amdrhfskpcu.exe wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeProcess created: C:\whfkpbh\idtpqzltyfy.exe "c:\whfkpbh\idtpqzltyfy.exe"Jump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsusererclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: apphelp.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: sspicli.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: userenv.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: profapi.dllJump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: apphelp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: sspicli.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: profapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: mswsock.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: napinsp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: wshbth.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: winrnr.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: sspicli.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: profapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: mswsock.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: napinsp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: wshbth.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: winrnr.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeSection loaded: fwpuclnt.dllJump to behavior
Source: mtuXDnH1Di.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0060A930 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,4_2_0060A930
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0061E45B push 00000003h; iretd 4_2_0061E45F
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0061CE6A pushad ; ret 4_2_0061CE6B
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0061CE6F pushad ; ret 4_2_0061CE70
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BCE45B push 00000003h; iretd 6_2_00BCE45F
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BCCE6F pushad ; ret 6_2_00BCCE70
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ACE45B push 00000003h; iretd 9_2_00ACE45F
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ACCE6F pushad ; ret 9_2_00ACCE70
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00ACCE6A pushad ; ret 9_2_00ACCE6B
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0085E45B push 00000003h; iretd 10_2_0085E45F
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0085CE6F pushad ; ret 10_2_0085CE70
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_0085CE6A pushad ; ret 10_2_0085CE6B
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ACE45B push 00000003h; iretd 11_2_00ACE45F
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ACCE6F pushad ; ret 11_2_00ACCE70
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00ACCE6A pushad ; ret 11_2_00ACCE6B
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_0030E45B push 00000003h; iretd 16_2_0030E45F
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_0030CE6A pushad ; ret 16_2_0030CE6B
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_0030CE6F pushad ; ret 16_2_0030CE70
Source: mtuXDnH1Di.exeStatic PE information: section name: .text entropy: 6.86562473291782
Source: qbf43feev7f7qnhdav.exe.4.drStatic PE information: section name: .text entropy: 6.86562473291782
Source: idtpqzltyfy.exe.6.drStatic PE information: section name: .text entropy: 6.86562473291782
Source: amdrhfskpcu.exe.9.drStatic PE information: section name: .text entropy: 6.86562473291782
Source: C:\whfkpbh\idtpqzltyfy.exeFile created: C:\whfkpbh\amdrhfskpcu.exeJump to dropped file
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeFile created: C:\whfkpbh\qbf43feev7f7qnhdav.exeJump to dropped file
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeFile created: C:\whfkpbh\idtpqzltyfy.exeJump to dropped file
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00600500 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00600500
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_005FAF20
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,6_2_00BAAF20
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,9_2_00AAAF20
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_0083AF20
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,11_2_00AAAF20
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,16_2_002EAF20
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,RtlAllocateHeap,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,6_2_00BBA930
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,9_2_00ABA930
Source: C:\whfkpbh\amdrhfskpcu.exeWindow / User API: threadDelayed 636Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeWindow / User API: threadDelayed 1238Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeWindow / User API: threadDelayed 644Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exeWindow / User API: threadDelayed 1232Jump to behavior
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_6-11340
Source: C:\whfkpbh\amdrhfskpcu.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_10-11333
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_4-11057
Source: C:\whfkpbh\idtpqzltyfy.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_9-11283
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_4-9681
Source: C:\whfkpbh\idtpqzltyfy.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_9-9923
Source: C:\whfkpbh\amdrhfskpcu.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_10-9783
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_6-11440
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 7676Thread sleep count: 636 > 30Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 7676Thread sleep time: -636000s >= -30000sJump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 7676Thread sleep count: 1238 > 30Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 7676Thread sleep time: -1238000s >= -30000sJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exe TID: 760Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exe TID: 760Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 3096Thread sleep count: 644 > 30Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 3096Thread sleep time: -644000s >= -30000sJump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 3096Thread sleep count: 1232 > 30Jump to behavior
Source: C:\whfkpbh\amdrhfskpcu.exe TID: 3096Thread sleep time: -1232000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\whfkpbh\idtpqzltyfy.exeLast function: Thread delayed
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00619580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00619580
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeCode function: 6_2_00BC9580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,6_2_00BC9580
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 9_2_00AC9580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,9_2_00AC9580
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 10_2_00859580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00859580
Source: C:\whfkpbh\idtpqzltyfy.exeCode function: 11_2_00AC9580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,11_2_00AC9580
Source: C:\whfkpbh\amdrhfskpcu.exeCode function: 16_2_00309580 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,16_2_00309580
Source: C:\whfkpbh\idtpqzltyfy.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\whfkpbh\idtpqzltyfy.exeThread delayed: delay time: 50000Jump to behavior
Source: svchost.exe, 00000005.00000002.3125308570.000001AA45C70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: svchost.exe, 00000005.00000002.3125420724.000001AA45C90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\??\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3125181211.000001AA45C4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3125420724.000001AA45C90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3125308570.000001AA45C64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: svchost.exe, 00000005.00000002.3124989839.000001AA45C00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: svchost.exe, 00000005.00000002.3125308570.000001AA45C70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: svchost.exe, 00000005.00000002.3125420724.000001AA45C90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3125095502.000001AA45C2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3125420724.000001AA45C8D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: idtpqzltyfy.exe, 0000000F.00000002.3084792156.0000000000FE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll_
Source: qbf43feev7f7qnhdav.exe, 00000006.00000002.1306359971.0000000000A8E000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeAPI call chain: ExitProcess graph end nodegraph_4-9299
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeAPI call chain: ExitProcess graph end nodegraph_4-9326
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeAPI call chain: ExitProcess graph end nodegraph_4-9667
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeAPI call chain: ExitProcess graph end nodegraph_4-9307
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeAPI call chain: ExitProcess graph end nodegraph_4-9250
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeAPI call chain: ExitProcess graph end nodegraph_4-9265
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeAPI call chain: ExitProcess graph end nodegraph_4-9112
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeAPI call chain: ExitProcess graph end nodegraph_6-9605
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeAPI call chain: ExitProcess graph end nodegraph_6-9588
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeAPI call chain: ExitProcess graph end nodegraph_6-9620
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeAPI call chain: ExitProcess graph end nodegraph_6-9567
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeAPI call chain: ExitProcess graph end nodegraph_6-9414
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9533
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9509
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9313
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9467
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9492
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9454
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9524
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_9-9442
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end nodegraph_10-9572
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end nodegraph_10-9598
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end nodegraph_10-9943
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end nodegraph_10-9536
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end nodegraph_10-9523
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end nodegraph_10-9555
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_11-9599
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_11-9606
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_11-9563
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_11-9579
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_11-9964
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_11-9622
Source: C:\whfkpbh\idtpqzltyfy.exeAPI call chain: ExitProcess graph end nodegraph_11-9408
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end node
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end node
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end node
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end node
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end node
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end node
Source: C:\whfkpbh\amdrhfskpcu.exeAPI call chain: ExitProcess graph end node
Source: C:\whfkpbh\idtpqzltyfy.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_0060A930 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,4_2_0060A930
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005FE2C0 GetProcessHeap,RtlAllocateHeap,4_2_005FE2C0
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_005FB7A0 AllocateAndInitializeSid,CheckTokenMembership,4_2_005FB7A0
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_006250E0 GetSystemTime,GetTickCount,4_2_006250E0
Source: C:\Users\user\Desktop\mtuXDnH1Di.exeCode function: 4_2_00605200 GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,GetTempPathA,CreateDirectoryA,GetTempPathA,SetFileAttributesA,4_2_00605200
Source: C:\whfkpbh\qbf43feev7f7qnhdav.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
Source: svchost.exe, 00000007.00000002.3125991847.000001D44F702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Files%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000007.00000002.3125991847.000001D44F702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
4
Windows Service
4
Windows Service
2
Obfuscated Files or Information
LSASS Memory1
System Service Discovery
Remote Desktop ProtocolData from Removable Media2
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Service Execution
Logon Script (Windows)1
Process Injection
1
Software Packing
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS25
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets251
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Masquerading
Cached Domain Credentials131
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items131
Virtualization/Sandbox Evasion
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Process Injection
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
System Network Configuration Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1488113 Sample: mtuXDnH1Di.exe Startdate: 05/08/2024 Architecture: WINDOWS Score: 96 45 womantrust.net 2->45 47 womaninclude.net 2->47 49 168 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Machine Learning detection for sample 2->61 63 2 other signatures 2->63 10 idtpqzltyfy.exe 10 2->10         started        15 mtuXDnH1Di.exe 6 2->15         started        17 svchost.exe 2->17         started        19 5 other processes 2->19 signatures3 process4 dnsIp5 51 followfriend.net 188.225.40.227, 49725, 50109, 80 TIMEWEB-ASRU Russian Federation 10->51 53 womanbelieve.net 15.197.142.173, 49710, 50099, 80 TANDEMUS United States 10->53 55 10 other IPs or domains 10->55 41 C:\whfkpbh\amdrhfskpcu.exe, PE32 10->41 dropped 71 Antivirus detection for dropped file 10->71 73 Multi AV Scanner detection for dropped file 10->73 75 Machine Learning detection for dropped file 10->75 21 amdrhfskpcu.exe 4 10->21         started        43 C:\whfkpbh\qbf43feev7f7qnhdav.exe, PE32 15->43 dropped 24 qbf43feev7f7qnhdav.exe 10 15->24         started        77 Changes security center settings (notifications, updates, antivirus, firewall) 17->77 27 MpCmdRun.exe 1 17->27         started        79 Query firmware table information (likely to detect VMs) 19->79 file6 signatures7 process8 file9 29 idtpqzltyfy.exe 8 21->29         started        39 C:\whfkpbh\idtpqzltyfy.exe, PE32 24->39 dropped 65 Antivirus detection for dropped file 24->65 67 Multi AV Scanner detection for dropped file 24->67 69 Machine Learning detection for dropped file 24->69 31 idtpqzltyfy.exe 4 24->31         started        33 conhost.exe 27->33         started        signatures10 process11 process12 35 amdrhfskpcu.exe 4 29->35         started        process13 37 idtpqzltyfy.exe 4 35->37         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mtuXDnH1Di.exe92%ReversingLabsWin32.Spyware.Nivdort
mtuXDnH1Di.exe100%AviraTR/Nivdort.Gen2
mtuXDnH1Di.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\whfkpbh\idtpqzltyfy.exe100%AviraTR/Nivdort.Gen2
C:\whfkpbh\amdrhfskpcu.exe100%AviraTR/Nivdort.Gen2
C:\whfkpbh\qbf43feev7f7qnhdav.exe100%AviraTR/Nivdort.Gen2
C:\whfkpbh\idtpqzltyfy.exe100%Joe Sandbox ML
C:\whfkpbh\amdrhfskpcu.exe100%Joe Sandbox ML
C:\whfkpbh\qbf43feev7f7qnhdav.exe100%Joe Sandbox ML
C:\whfkpbh\amdrhfskpcu.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\whfkpbh\idtpqzltyfy.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\whfkpbh\qbf43feev7f7qnhdav.exe92%ReversingLabsWin32.Spyware.Nivdort
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dev.virtualearth.net/REST/v1/Locations0%URL Reputationsafe
https://dev.virtualearth.net/REST/v1/Routes/Driving0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/Routes/0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx0%Avira URL Cloudsafe
https://dev.ditu.live.com/REST/v1/Transit/Stops/0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/Traffic/Incidents/0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=0%Avira URL Cloudsafe
https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/Routes/Walking0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=0%Avira URL Cloudsafe
https://dev.ditu.live.com/REST/v1/Routes/0%Avira URL Cloudsafe
https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/Transit/Stops/0%Avira URL Cloudsafe
https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/0%Avira URL Cloudsafe
https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?0%Avira URL Cloudsafe
https://www.fasthosts.co.uk/domain-names/search/?domain=$0%Avira URL Cloudsafe
http://standards.iso.org/iso/19770/-2/2009/schema.xsd0%Avira URL Cloudsafe
https://dev.virtualearth.net/mapcontrol/logging.ashx0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=0%Avira URL Cloudsafe
https://dev.ditu.live.com/mapcontrol/logging.ashx0%Avira URL Cloudsafe
https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/0%Avira URL Cloudsafe
https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=0%Avira URL Cloudsafe
https://dev.ditu.live.com/REST/v1/Imagery/Copyright/0%Avira URL Cloudsafe
https://fasthosts.co.uk/0%Avira URL Cloudsafe
https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/Transit/Schedules/0%Avira URL Cloudsafe
https://www.fasthosts.co.uk/get-online?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_0%Avira URL Cloudsafe
https://dynamic.t0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/Routes/Transit0%Avira URL Cloudsafe
https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen0%Avira URL Cloudsafe
https://followfriend.net/index.php0%Avira URL Cloudsafe
https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=0%Avira URL Cloudsafe
https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=0%Avira URL Cloudsafe
https://t0.sshP0%Avira URL Cloudsafe
https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=0%Avira URL Cloudsafe
http://www.bingmapsportal.com0%Avira URL Cloudsafe
https://dev.ditu.live.com/REST/v1/Locations0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.virtualea0%Avira URL Cloudsafe
https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/0%Avira URL Cloudsafe
https://www.fasthosts.co.uk/contact?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_par0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/v1/Imagery/Copyright/0%Avira URL Cloudsafe
https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
crowdtrust.net
170.187.200.48
truefalse
    unknown
    watersystem.net
    64.190.63.222
    truefalse
      unknown
      thoughtsystem.net
      213.171.195.105
      truefalse
        unknown
        membersystem.net
        85.13.130.3
        truefalse
          unknown
          partygeneral.net
          3.33.130.190
          truefalse
            unknown
            womanbelieve.net
            15.197.142.173
            truefalse
              unknown
              womanhonor.net
              54.244.188.177
              truefalse
                unknown
                membertrust.net
                3.33.130.190
                truefalse
                  unknown
                  memberreceive.net
                  35.164.78.200
                  truefalse
                    unknown
                    followfriend.net
                    188.225.40.227
                    truefalse
                      unknown
                      partybelieve.net
                      15.197.192.55
                      truefalse
                        unknown
                        freshfancy.net
                        81.169.145.88
                        truefalse
                          unknown
                          alreadyfriend.net
                          15.197.192.55
                          truefalse
                            unknown
                            thoughtbranch.net
                            34.246.200.160
                            truefalse
                              unknown
                              beginhonor.net
                              unknown
                              unknowntrue
                                unknown
                                memberlaughter.net
                                unknown
                                unknowntrue
                                  unknown
                                  freshneither.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    thoughtneither.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      experiencefancy.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        followconsider.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          alreadyhonor.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            fighttrust.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              knownsystem.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                gentlemanhonor.net
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  memberfriend.net
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    freshtrust.net
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      experiencetrust.net
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        alreadybelieve.net
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          partyclear.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            waterquarter.net
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              fightbranch.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                knownlaughter.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  followtrust.net
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    experiencebelieve.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      summerhonor.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        thoughttrust.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          freshhonor.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            followfancy.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              freshfriend.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                freshconsider.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  summerquarter.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    gentlemantrust.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      fightinclude.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        gentlemanlaughter.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          memberbelieve.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            alreadylaughter.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              summerreceive.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                smokequarter.net
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  experiencesystem.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    thoughthonor.net
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      followbelieve.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        knowntrust.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          partybranch.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            crowdneither.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              womaninclude.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                smokebelieve.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  fightnorth.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    gentlemanneither.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      followquarter.net
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        knownhonor.net
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          womantrust.net
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            memberquarter.net
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              experiencefriend.net
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                waterbranch.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  smoketrust.net
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    gentlemanreceive.net
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      fightsystem.net
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        memberfancy.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          crowdhonor.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            summerbelieve.net
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              womanbranch.net
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                crowdbranch.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  beginbranch.net
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    experiencehonor.net
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      waterreceive.net
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        gentlemansystem.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          crowdsystem.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            knownbelieve.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              knownquarter.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                beginsystem.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  followsystem.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    crowdreceive.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      alreadyquarter.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        beginquarter.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          freshbelieve.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            alreadyconsider.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              alreadytrust.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                freshquarter.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  gentlemanfriend.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    beginbelieve.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      memberhonor.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        summersystem.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          partyquarter.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            alreadyfancy.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              fightneither.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                alreadybranch.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  partynorth.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    womangeneral.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      thoughtreceive.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        smokegeneral.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000000.00000003.1363469186.0000023818E5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000000.00000002.1364638408.0000023818E68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363043255.0000023818E67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000000.00000003.1363575259.0000023818E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000000.00000003.1362841900.0000023818E85000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364690063.0000023818E87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000000.00000002.1364638408.0000023818E68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363043255.0000023818E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364469160.0000023818E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364528459.0000023818E3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000003.1363554004.0000023818E4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Transit/Stops/svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 00000000.00000002.1364552805.0000023818E44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363575259.0000023818E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.fasthosts.co.uk/domain-names/search/?domain=$idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000000.00000003.1363554004.0000023818E4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/svchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 00000000.00000002.1364587204.0000023818E59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://standards.iso.org/iso/19770/-2/2009/schema.xsdsvchost.exe, 00000008.00000002.3125275726.000001F92F887000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.3125642231.000001F930118000.00000004.00000020.00020000.00000000.sdmp, regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.8.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364670137.0000023818E81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364552805.0000023818E44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363575259.0000023818E43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363538945.0000023818E5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364469160.0000023818E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://fasthosts.co.uk/idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000002.1364528459.0000023818E3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000000.00000002.1364528459.0000023818E3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dynamic.tsvchost.exe, 00000000.00000003.1363469186.0000023818E5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://followfriend.net/index.phpidtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 00000009.00000002.2053122819.0000000001A6D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084893409.0000000001A7D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.fasthosts.co.uk/get-online?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_idtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.sshPsvchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=svchost.exe, 00000000.00000002.1364587204.0000023818E59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://www.bingmapsportal.comsvchost.exe, 00000000.00000002.1364443406.0000023818E13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000002.1364620337.0000023818E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363056654.0000023818E62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363484245.0000023818E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363538945.0000023818E5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t0.ssl.ak.dynamic.tiles.virtualeasvchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000003.1362762254.0000023818E4A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364638408.0000023818E68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363043255.0000023818E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1364469160.0000023818E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000000.00000003.1363636604.0000023818E31000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1362777933.0000023818E34000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1363554004.0000023818E4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.fasthosts.co.uk/contact?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_paridtpqzltyfy.exe, 00000009.00000002.2053025546.0000000000FD4000.00000004.00000020.00020000.00000000.sdmp, idtpqzltyfy.exe, 00000009.00000002.2053122819.0000000001A6D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084893409.0000000001A7D000.00000004.00000010.00020000.00000000.sdmp, idtpqzltyfy.exe, 0000000F.00000002.3084792156.000000000101F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          85.13.130.3
                                                                                                                                                                                                          membersystem.netGermany
                                                                                                                                                                                                          34788NMM-ASD-02742FriedersdorfHauptstrasse68DEfalse
                                                                                                                                                                                                          188.225.40.227
                                                                                                                                                                                                          followfriend.netRussian Federation
                                                                                                                                                                                                          9123TIMEWEB-ASRUfalse
                                                                                                                                                                                                          34.246.200.160
                                                                                                                                                                                                          thoughtbranch.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          170.187.200.48
                                                                                                                                                                                                          crowdtrust.netUnited States
                                                                                                                                                                                                          7018ATT-INTERNET4USfalse
                                                                                                                                                                                                          35.164.78.200
                                                                                                                                                                                                          memberreceive.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          15.197.142.173
                                                                                                                                                                                                          womanbelieve.netUnited States
                                                                                                                                                                                                          7430TANDEMUSfalse
                                                                                                                                                                                                          54.244.188.177
                                                                                                                                                                                                          womanhonor.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          64.190.63.222
                                                                                                                                                                                                          watersystem.netUnited States
                                                                                                                                                                                                          11696NBS11696USfalse
                                                                                                                                                                                                          15.197.192.55
                                                                                                                                                                                                          partybelieve.netUnited States
                                                                                                                                                                                                          7430TANDEMUSfalse
                                                                                                                                                                                                          3.33.130.190
                                                                                                                                                                                                          partygeneral.netUnited States
                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                          213.171.195.105
                                                                                                                                                                                                          thoughtsystem.netUnited Kingdom
                                                                                                                                                                                                          8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                                                                                                                                                          81.169.145.88
                                                                                                                                                                                                          freshfancy.netGermany
                                                                                                                                                                                                          6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                          Analysis ID:1488113
                                                                                                                                                                                                          Start date and time:2024-08-05 16:30:06 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 8m 7s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                          Number of analysed new started processes analysed:19
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample name:mtuXDnH1Di.exe
                                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                                          Original Sample Name:475c13ae1d446c61824315961e5838916ac4a3f28bc441aa8a2b39b81383ea4a.exe
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal96.troj.evad.winEXE@23/7@328/12
                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 91%
                                                                                                                                                                                                          • Number of executed functions: 82
                                                                                                                                                                                                          • Number of non-executed functions: 88
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                          • VT rate limit hit for: mtuXDnH1Di.exe
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          10:31:33API Interceptor3687x Sleep call for process: amdrhfskpcu.exe modified
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          85.13.130.37qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • membersystem.net/index.php
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • membersystem.net/index.php
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • membersystem.net/index.php
                                                                                                                                                                                                          188.225.40.2277qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • followfriend.net/index.php
                                                                                                                                                                                                          BeR96suzTx.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.skazhiraku.net/itq4/?ATvHA=k2MpXHpX2FlDSbL&m8=xx/ELnNnKvtlLUNVhX4h3nTX7+vGZrU3iKsqjiSQXnXFY1tr2Fuuzh2bLYvRiJP5MpAf
                                                                                                                                                                                                          Rh3zHXGC0W.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.ikra-prem.space/g8kn/?3f=SObGRIQc2SXqBOlWxSNvpO1BE/+cxQu6skH9Iz/5ZN4shibJkSmH+F/+6dh/KvA+GdhZXNtYOg==&s2J=v6Ah24bh4tF
                                                                                                                                                                                                          doc88.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • www.skazhiraku.net/itq4/?BJ=xx/ELnNnKvtlLUNVhX4h3nTX7+vGZrU3iKsqjiSQXnXFY1tr2Fuuzh2bLbPBtofBSMpY&k6Apv=4hB0VF
                                                                                                                                                                                                          p6le0wM39E.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • cq80904.tmweb.ru/vmHttpdefaultDb.php?K5Glm1IjUwWQCq0Uioy42v=MLZsFTiDn8Em9rir7K7wImpq3&EXQnpxYJ4aMICQvs=R7D0m961u58njgszmOLxASR&0xIfyHrB=3XszmcYUw52afU&3fe0eef725958b7929a02603a5aa73a2=f84fad6cd29a3006db8b86eab6e3e434&36f380f5a045f0456c7866159c7edf74=AZ4YzM3YjZzgDNxkzM5UzMhNTNmVTNhNjN0MmZ4EmN4gzYmVjN4kTZ&K5Glm1IjUwWQCq0Uioy42v=MLZsFTiDn8Em9rir7K7wImpq3&EXQnpxYJ4aMICQvs=R7D0m961u58njgszmOLxASR&0xIfyHrB=3XszmcYUw52afU
                                                                                                                                                                                                          UYAfvxRha7.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • cq80904.tmweb.ru/vmHttpdefaultDb.php?wNx8559dK63E8kRo7N3gYQ=50VYeNDsGBfOUR3suNfn4yWU&3fe0eef725958b7929a02603a5aa73a2=f84fad6cd29a3006db8b86eab6e3e434&36f380f5a045f0456c7866159c7edf74=AZ1MGNjVWZkZTMmRGOmRjNiZWMlNzYiNGZwEmY2UjNlRGZyMmZyQWM&wNx8559dK63E8kRo7N3gYQ=50VYeNDsGBfOUR3suNfn4yWU
                                                                                                                                                                                                          34.246.200.1607qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • thoughtbranch.net/index.php
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • thoughtbranch.net/index.php
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • thoughtbranch.net/index.php
                                                                                                                                                                                                          7sAylAXBOb.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • figurewithout.net/index.php
                                                                                                                                                                                                          7sAylAXBOb.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • figurewithout.net/index.php
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • figurewithout.net/index.php
                                                                                                                                                                                                          5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • figurewithout.net/index.php
                                                                                                                                                                                                          Jla3M8Fe16.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • figurewithout.net/index.php
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          watersystem.net7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 64.190.63.222
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 64.190.63.222
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 64.190.63.222
                                                                                                                                                                                                          crowdtrust.net7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 170.187.200.48
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 170.187.200.48
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 170.187.200.48
                                                                                                                                                                                                          thoughtsystem.net7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 213.171.195.105
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 213.171.195.105
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 213.171.195.105
                                                                                                                                                                                                          womanbelieve.net7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 15.197.142.173
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 15.197.142.173
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 15.197.142.173
                                                                                                                                                                                                          womanhonor.net7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                          partygeneral.net7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.33.130.190
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.33.130.190
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.33.130.190
                                                                                                                                                                                                          membersystem.net7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.130.3
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.130.3
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.130.3
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          ATT-INTERNET4US7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 170.187.200.48
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 170.187.200.48
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 170.187.200.48
                                                                                                                                                                                                          View Invoice#98783859 Statement for dpo.lu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 13.32.27.44
                                                                                                                                                                                                          unLc6VekkL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 13.143.18.150
                                                                                                                                                                                                          17nDkQW4tK.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 69.236.41.25
                                                                                                                                                                                                          2PQz3l61Pc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 199.186.2.28
                                                                                                                                                                                                          botx.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 75.56.221.43
                                                                                                                                                                                                          botx.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 76.246.229.111
                                                                                                                                                                                                          TIMEWEB-ASRU7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 188.225.40.227
                                                                                                                                                                                                          Runtime userer.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • 185.114.247.170
                                                                                                                                                                                                          r6KYedz4VQ.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • 185.114.247.170
                                                                                                                                                                                                          Gz3zPqMdtn.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • 185.114.247.170
                                                                                                                                                                                                          cnGgzU2rkd.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • 185.114.247.170
                                                                                                                                                                                                          https://diigo.com/0wzrly?ID=QtERFQmXrhNlWxfeW9PbYZfS3+Email=ambre.boyon@gerflor.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 188.225.39.170
                                                                                                                                                                                                          5F6Ny9UaKt.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • 185.114.247.170
                                                                                                                                                                                                          LisectAVT_2403002C_62.dllGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                          • 188.225.32.231
                                                                                                                                                                                                          qqMLbietPf.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                          • 185.114.247.170
                                                                                                                                                                                                          NMM-ASD-02742FriedersdorfHauptstrasse68DE7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.130.3
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.130.3
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.130.3
                                                                                                                                                                                                          LisectAVT_2403002A_76.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                          • 85.13.147.213
                                                                                                                                                                                                          hNX3ktCRra.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.140.189
                                                                                                                                                                                                          Fzfee1Lgc2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.155.154
                                                                                                                                                                                                          Yb6ztdvQaB.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.132.87
                                                                                                                                                                                                          SLL8zVmaGj.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.163.148
                                                                                                                                                                                                          Wk8eTHnajw.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 85.13.130.45
                                                                                                                                                                                                          AMAZON-02US7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                          Exv453QQIX.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 76.223.105.230
                                                                                                                                                                                                          OneDriveSetup.exeGet hashmaliciousZTratBrowse
                                                                                                                                                                                                          • 3.126.224.214
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                          Scanned Docs from Emnes Metal Sdn Bhd_.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 76.223.67.189
                                                                                                                                                                                                          http://verizonwireless-employmentvalidation.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 3.124.93.206
                                                                                                                                                                                                          UjCrfOAkJJiZyZh.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                          • 75.2.115.196
                                                                                                                                                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                          .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 52.42.85.34
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):999
                                                                                                                                                                                                          Entropy (8bit):4.966299883488245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Jd4T7gw4TchTGBLtKEHcHGuDyeHRuDye6MGFiP6euDyRtz:34T53VGLv8HGuDyeHRuDye6MGFiP6euy
                                                                                                                                                                                                          MD5:24567B9212F806F6E3E27CDEB07728C0
                                                                                                                                                                                                          SHA1:371AE77042FFF52327BF4B929495D5603404107D
                                                                                                                                                                                                          SHA-256:82F352AD3C9B3E58ECD3207EDC38D5F01B14D968DA908406BD60FD93230B69F6
                                                                                                                                                                                                          SHA-512:5D5E65FCD9061DADC760C9B3124547F2BABEB49FD56A2FD2FE2AD2211A1CB15436DB24308A0B5A87DA24EC6AB2A9B0C5242D828BE85BD1B2683F9468CE310904
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<software_identification_tag xmlns="http://standards.iso.org/iso/19770/-2/2009/schema.xsd">...<entitlement_required_indicator>true</entitlement_required_indicator>...<product_title>Windows 10 Pro</product_title>...<product_version>....<name>10.0.19041.1865</name>....<numeric>.....<major>10</major>.....<minor>0</minor>.....<build>19041</build>.....<review>1865</review>....</numeric>...</product_version>...<software_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_creator>...<software_licensor>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_licensor>...<software_id>....<unique_id>Windows-10-Pro</unique_id>....<tag_creator_regid>regid.1991-06.com.microsoft</tag_creator_regid>...</software_id>...<tag_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</tag_creator>..</software_identification_tag>..
                                                                                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                          Size (bytes):4926
                                                                                                                                                                                                          Entropy (8bit):3.2464021707289623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:FaqdF7w8l0+AAHdKoqKFxcxkF28lraqdF7Lv+AAHdKoqKFxcxkFY:cEG+AAsoJjykcET+AAsoJjykO
                                                                                                                                                                                                          MD5:C88D021AC0FEA6AE0486B51DC4C3EB21
                                                                                                                                                                                                          SHA1:17DE4D0D3FD8DCDE25B91B646F3ED2D5310C1A49
                                                                                                                                                                                                          SHA-256:1DE0122DD4941C096F7D76403F72BF022FCEDE7777370CEEC07483256490BD64
                                                                                                                                                                                                          SHA-512:E9C10FEB013F6FF1C557D1318010D99F344A96D4BD8FC7DE7B63EC65389C3DBAF5989BAAC971FC35994A200DEE91B5272096C2A44940C1634178610EF9C9BE68
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. O.c.t. .. 0.5. .. 2.0.2.3. .1.2.:.2.8.:.3.6.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\mtuXDnH1Di.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7
                                                                                                                                                                                                          Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:zon:8
                                                                                                                                                                                                          MD5:68678699ABEA681A3BEF7BC9C04AA0DB
                                                                                                                                                                                                          SHA1:645AEBCE823CBFA211ECD2FA4878A586CC4ABE8E
                                                                                                                                                                                                          SHA-256:10F46E566F4A87C8973338326C4C0E497E0920983CCFE6BA82F734B5A00C3C64
                                                                                                                                                                                                          SHA-512:7D197C701C93120144A167E7AF27009583D56D80DF9861DE0897C4E16A45AE12B94457EA048D4D4C3978E6EF32EED3B49185356B201E282B955C8FD80713ED94
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:..dd..b
                                                                                                                                                                                                          Process:C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):279552
                                                                                                                                                                                                          Entropy (8bit):7.1352696053252345
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:TLg1drHvFTdNWJDRm03jJGxoyApQU/waqElD:Te5RTWr/TJpZ/h
                                                                                                                                                                                                          MD5:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          SHA1:78B5133CD84E3D89EBCA4B36F33273DF6E70C3F4
                                                                                                                                                                                                          SHA-256:475C13AE1D446C61824315961E5838916AC4A3F28BC441AA8A2B39B81383EA4A
                                                                                                                                                                                                          SHA-512:BEF0195A513A28E7C9868BCA359A4F1726C9F8D15204B743C0E2467E6F6C68A67994E737C82997FEF0C2BB9DCFC206100A0A52E756D286FBAF1E56D2E04E7843
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2f..S...S...S....s..S...S..S.......S.......S.......S..Rich.S..........................PE..L....0.V.................R...........E.......p....@..........................`............@....................................P....................................................................................p...............................text....Q.......R.................. ..`.rdata..(I...p...J...V..............@..@.data...,...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\mtuXDnH1Di.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7
                                                                                                                                                                                                          Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:zon:8
                                                                                                                                                                                                          MD5:68678699ABEA681A3BEF7BC9C04AA0DB
                                                                                                                                                                                                          SHA1:645AEBCE823CBFA211ECD2FA4878A586CC4ABE8E
                                                                                                                                                                                                          SHA-256:10F46E566F4A87C8973338326C4C0E497E0920983CCFE6BA82F734B5A00C3C64
                                                                                                                                                                                                          SHA-512:7D197C701C93120144A167E7AF27009583D56D80DF9861DE0897C4E16A45AE12B94457EA048D4D4C3978E6EF32EED3B49185356B201E282B955C8FD80713ED94
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:..dd..b
                                                                                                                                                                                                          Process:C:\whfkpbh\qbf43feev7f7qnhdav.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):279552
                                                                                                                                                                                                          Entropy (8bit):7.1352696053252345
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:TLg1drHvFTdNWJDRm03jJGxoyApQU/waqElD:Te5RTWr/TJpZ/h
                                                                                                                                                                                                          MD5:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          SHA1:78B5133CD84E3D89EBCA4B36F33273DF6E70C3F4
                                                                                                                                                                                                          SHA-256:475C13AE1D446C61824315961E5838916AC4A3F28BC441AA8A2B39B81383EA4A
                                                                                                                                                                                                          SHA-512:BEF0195A513A28E7C9868BCA359A4F1726C9F8D15204B743C0E2467E6F6C68A67994E737C82997FEF0C2BB9DCFC206100A0A52E756D286FBAF1E56D2E04E7843
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2f..S...S...S....s..S...S..S.......S.......S.......S..Rich.S..........................PE..L....0.V.................R...........E.......p....@..........................`............@....................................P....................................................................................p...............................text....Q.......R.................. ..`.rdata..(I...p...J...V..............@..@.data...,...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\mtuXDnH1Di.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):279552
                                                                                                                                                                                                          Entropy (8bit):7.1352696053252345
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:TLg1drHvFTdNWJDRm03jJGxoyApQU/waqElD:Te5RTWr/TJpZ/h
                                                                                                                                                                                                          MD5:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          SHA1:78B5133CD84E3D89EBCA4B36F33273DF6E70C3F4
                                                                                                                                                                                                          SHA-256:475C13AE1D446C61824315961E5838916AC4A3F28BC441AA8A2B39B81383EA4A
                                                                                                                                                                                                          SHA-512:BEF0195A513A28E7C9868BCA359A4F1726C9F8D15204B743C0E2467E6F6C68A67994E737C82997FEF0C2BB9DCFC206100A0A52E756D286FBAF1E56D2E04E7843
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2f..S...S...S....s..S...S..S.......S.......S.......S..Rich.S..........................PE..L....0.V.................R...........E.......p....@..........................`............@....................................P....................................................................................p...............................text....Q.......R.................. ..`.rdata..(I...p...J...V..............@..@.data...,...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Entropy (8bit):7.1352696053252345
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                          File name:mtuXDnH1Di.exe
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5:e4b47c06b5eed80fb44cfea757525634
                                                                                                                                                                                                          SHA1:78b5133cd84e3d89ebca4b36f33273df6e70c3f4
                                                                                                                                                                                                          SHA256:475c13ae1d446c61824315961e5838916ac4a3f28bc441aa8a2b39b81383ea4a
                                                                                                                                                                                                          SHA512:bef0195a513a28e7c9868bca359a4f1726c9f8d15204b743c0e2467e6f6c68a67994e737c82997fef0c2bb9dcfc206100a0a52e756d286fbaf1e56d2e04e7843
                                                                                                                                                                                                          SSDEEP:6144:TLg1drHvFTdNWJDRm03jJGxoyApQU/waqElD:Te5RTWr/TJpZ/h
                                                                                                                                                                                                          TLSH:98549D44CD39512ACC968EFE4ABB37B2F45E587567E915C3438431C424602F8FABA78B
                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2f..S...S...S....s..S...S...S.......S.......S.......S..Rich.S..........................PE..L....0.V.................R.........
                                                                                                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                          Entrypoint:0x424590
                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                          Time Stamp:0x568930F7 [Sun Jan 3 14:32:23 2016 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                          Import Hash:6f0f6728fed938390cd1a7b493280d77
                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          mov eax, dword ptr [0043F75Ch]
                                                                                                                                                                                                          sar eax, 07h
                                                                                                                                                                                                          sub eax, 0E724248h
                                                                                                                                                                                                          and eax, 638AD6B6h
                                                                                                                                                                                                          cmp eax, D4FE12C8h
                                                                                                                                                                                                          je 00007F26005F36B6h
                                                                                                                                                                                                          movzx ecx, word ptr [00473A94h]
                                                                                                                                                                                                          or ecx, 9A29B7C6h
                                                                                                                                                                                                          mov word ptr [00473A94h], cx
                                                                                                                                                                                                          call 00007F26005EF6F3h
                                                                                                                                                                                                          mov edx, dword ptr [0043F5C4h]
                                                                                                                                                                                                          not edx
                                                                                                                                                                                                          sub edx, 2D98DF04h
                                                                                                                                                                                                          xor edx, 86D84936h
                                                                                                                                                                                                          cmp edx, D7ABF1EFh
                                                                                                                                                                                                          je 00007F26005F36ACh
                                                                                                                                                                                                          add dword ptr [0044A8A4h], 24D523FCh
                                                                                                                                                                                                          push esi
                                                                                                                                                                                                          call 00007F26005FEE97h
                                                                                                                                                                                                          mov eax, dword ptr [00445EB0h]
                                                                                                                                                                                                          sub eax, 13C02B78h
                                                                                                                                                                                                          push 00437190h
                                                                                                                                                                                                          mov dword ptr [00447688h], eax
                                                                                                                                                                                                          inc dword ptr [00445EB0h]
                                                                                                                                                                                                          push 00437188h
                                                                                                                                                                                                          call 00007F26005E84A3h
                                                                                                                                                                                                          fld dword ptr [0047ACD4h]
                                                                                                                                                                                                          fadd qword ptr [0045F648h]
                                                                                                                                                                                                          add esp, 08h
                                                                                                                                                                                                          fld qword ptr [0044FAB0h]
                                                                                                                                                                                                          fld qword ptr [00459DF0h]
                                                                                                                                                                                                          fsubp st(2), st(0)
                                                                                                                                                                                                          fsubrp st(1), st(0)
                                                                                                                                                                                                          fstp qword ptr [0044FAB0h]
                                                                                                                                                                                                          call 00007F26006006C9h
                                                                                                                                                                                                          fld dword ptr [0047D39Ch]
                                                                                                                                                                                                          mov esi, eax
                                                                                                                                                                                                          fmul dword ptr [00486544h]
                                                                                                                                                                                                          fld dword ptr [0047A424h]
                                                                                                                                                                                                          fcomip st(0), st(1)
                                                                                                                                                                                                          fstp st(0)
                                                                                                                                                                                                          jbe 00007F26005F36B9h
                                                                                                                                                                                                          dec dword ptr [00000000h]
                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                          • [IMP] VS2005 build 50727
                                                                                                                                                                                                          • [C++] VS2008 build 21022
                                                                                                                                                                                                          • [ASM] VS2008 build 21022
                                                                                                                                                                                                          • [LNK] VS2008 build 21022
                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x3b0e00x50.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x8b0000x9ca4.reloc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x370000x188.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          .text0x10000x351ea0x35200b8a604ad7d1ad7d6f5659a8bfca32505False0.6966911764705882data6.86562473291782IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rdata0x370000x49280x4a009fa4f015e03b624e77fc713f54352d1cFalse0.8504539695945946COM executable for DOS7.1602946748436205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .data0x3c0000x4ef2c0x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .reloc0x8b0000xa0120xa200a9d11539c5aa2bd739792d7ebff48b74False0.6754195601851852data6.7897361685185675IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          GDI32.dllSetTextCharacterExtra, SetSystemPaletteUse, GetTextCharsetInfo, GetTextCharset, GetMapMode, GetTextColor, SetTextJustification, GetCurrentObject, GetMetaRgn, GetClipRgn, GetFontUnicodeRanges, GetTextCharacterExtra, GetSystemPaletteUse, GetFontLanguageInfo, GetStretchBltMode, GetPolyFillMode, GetObjectType, GetRandomRgn, SetTextAlign, GetNearestPaletteIndex, GetTextAlign, GetPixelFormat, GetDCBrushColor, GetBkColor, GetNearestColor, SetPixel
                                                                                                                                                                                                          USER32.dllEndPaint, GetCursor, GetDlgItem, GetMenuItemCount, SetWindowTextA, GetPropA, SendMessageA, MoveWindow, GetWindowDC, SetFocus, IsWindowUnicode, WindowFromDC, GetDC, LoadIconA, GetQueueStatus, EnableWindow, GetKeyboardType, EndDialog, GetDlgItemInt, GetInputState, CallWindowProcA, GetMenu, PostMessageA, GetMenuItemID, IsWindowEnabled, SetDlgItemTextA, GetWindowContextHelpId, CheckDlgButton, GetScrollPos, DrawTextA, GetForegroundWindow, RemovePropA, GetMenuState, BeginPaint, GetWindowLongA, ShowWindow, GetMenuContextHelpId
                                                                                                                                                                                                          KERNEL32.dllHeapAlloc, GetStdHandle, GlobalAlloc, GetModuleHandleA, GetCurrentThreadId, GetTickCount, GetLastError, GlobalSize, IsDebuggerPresent, GlobalFlags, MoveFileA, GlobalHandle, SizeofResource, IsProcessorFeaturePresent, LocalFlags, GetProcAddress, GetDriveTypeA, GetCurrentProcessId, GetFileTime, GetCurrentProcess, FlushFileBuffers, SetFilePointer, WriteFile, LockResource, GetFileType, CloseHandle, GetVersion, QueryPerformanceCounter, LoadResource, FindResourceA, DeleteFileA, GetProcessHeap
                                                                                                                                                                                                          TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          2024-08-05T16:32:24.185870+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5009680192.168.2.103.33.130.190
                                                                                                                                                                                                          2024-08-05T16:31:26.343740+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804972254.244.188.177192.168.2.10
                                                                                                                                                                                                          2024-08-05T16:31:11.751114+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804970835.164.78.200192.168.2.10
                                                                                                                                                                                                          2024-08-05T16:32:44.788310+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst805010654.244.188.177192.168.2.10
                                                                                                                                                                                                          2024-08-05T16:32:44.783451+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5010680192.168.2.1054.244.188.177
                                                                                                                                                                                                          2024-08-05T16:31:09.159317+0200UDP2018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses53642351.1.1.1192.168.2.10
                                                                                                                                                                                                          2024-08-05T16:32:36.084346+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          2024-08-05T16:31:25.243622+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4972180192.168.2.1064.190.63.222
                                                                                                                                                                                                          2024-08-05T16:31:17.214399+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4971180192.168.2.1015.197.192.55
                                                                                                                                                                                                          2024-08-05T16:31:31.936050+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4972580192.168.2.10188.225.40.227
                                                                                                                                                                                                          2024-08-05T16:31:24.427024+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4972080192.168.2.10213.171.195.105
                                                                                                                                                                                                          2024-08-05T16:31:26.338291+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4972280192.168.2.1054.244.188.177
                                                                                                                                                                                                          2024-08-05T16:31:11.746217+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4970880192.168.2.1035.164.78.200
                                                                                                                                                                                                          2024-08-05T16:31:13.938330+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4970980192.168.2.1034.246.200.160
                                                                                                                                                                                                          2024-08-05T16:32:28.649939+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5009780192.168.2.1035.164.78.200
                                                                                                                                                                                                          2024-08-05T16:31:11.758243+0200UDP2018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses53541201.1.1.1192.168.2.10
                                                                                                                                                                                                          2024-08-05T16:31:11.985924+0200UDP2811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)53555551.1.1.1192.168.2.10
                                                                                                                                                                                                          2024-08-05T16:32:39.692818+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5010280192.168.2.103.33.130.190
                                                                                                                                                                                                          2024-08-05T16:31:23.484957+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4971980192.168.2.10170.187.200.48
                                                                                                                                                                                                          2024-08-05T16:32:34.076197+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5009980192.168.2.1015.197.142.173
                                                                                                                                                                                                          2024-08-05T16:31:27.951432+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4972380192.168.2.1081.169.145.88
                                                                                                                                                                                                          2024-08-05T16:32:39.216523+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5010180192.168.2.1085.13.130.3
                                                                                                                                                                                                          2024-08-05T16:31:08.013716+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort4970780192.168.2.103.33.130.190
                                                                                                                                                                                                          2024-08-05T16:32:43.907528+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          2024-08-05T16:31:13.946127+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804970934.246.200.160192.168.2.10
                                                                                                                                                                                                          2024-08-05T16:32:32.049198+0200TCP2815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.598036051 CEST4970780192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.603511095 CEST80497073.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.603662968 CEST4970780192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.603718042 CEST4970780192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.608745098 CEST80497073.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.013556004 CEST80497073.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.013715982 CEST4970780192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.013935089 CEST80497073.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.014002085 CEST4970780192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.018573999 CEST80497073.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.985224962 CEST4970880192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.990382910 CEST804970835.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.990497112 CEST4970880192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.990581036 CEST4970880192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.995706081 CEST804970835.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.745836973 CEST804970835.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.746135950 CEST804970835.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.746217012 CEST4970880192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.746265888 CEST4970880192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.751113892 CEST804970835.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.171947002 CEST4970980192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.177054882 CEST804970934.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.177177906 CEST4970980192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.177247047 CEST4970980192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.182131052 CEST804970934.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.938179970 CEST804970934.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.938210964 CEST804970934.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.938329935 CEST4970980192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.940022945 CEST4970980192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.946126938 CEST804970934.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.030508995 CEST4971080192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.035887957 CEST804971015.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.035972118 CEST4971080192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.036025047 CEST4971080192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.042180061 CEST804971015.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.544984102 CEST804971015.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.545161963 CEST4971080192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.545169115 CEST804971015.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.545264006 CEST4971080192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.550065041 CEST804971015.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.723711967 CEST4971180192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.728558064 CEST804971115.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.728642941 CEST4971180192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.728858948 CEST4971180192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.733772993 CEST804971115.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.214251041 CEST804971115.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.214365959 CEST804971115.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.214399099 CEST4971180192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.214432001 CEST4971180192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.219208956 CEST804971115.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.202613115 CEST4971480192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.207577944 CEST804971485.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.207680941 CEST4971480192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.207770109 CEST4971480192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.212671041 CEST804971485.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.843400002 CEST804971485.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.843583107 CEST4971480192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.843826056 CEST804971485.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.844023943 CEST4971480192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.848536015 CEST804971485.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.868438959 CEST4971680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.873328924 CEST80497163.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.873419046 CEST4971680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.873462915 CEST4971680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.878249884 CEST80497163.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.373877048 CEST80497163.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.373944044 CEST80497163.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.374176979 CEST4971680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.377518892 CEST4971680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.384504080 CEST80497163.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.966054916 CEST4971980192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.971343040 CEST8049719170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.971466064 CEST4971980192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.971522093 CEST4971980192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.976541042 CEST8049719170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.484765053 CEST8049719170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.484956980 CEST4971980192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.486268997 CEST8049719170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.486349106 CEST4971980192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.489829063 CEST8049719170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.808054924 CEST4972080192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.813009024 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.813113928 CEST4972080192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.813163042 CEST4972080192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.818097115 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426836014 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426889896 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426928997 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426961899 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.427000046 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.427023888 CEST4972080192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.427064896 CEST4972080192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.427211046 CEST4972080192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.431972027 CEST8049720213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.603634119 CEST4972180192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.608911037 CEST804972164.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.609005928 CEST4972180192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.609029055 CEST4972180192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.614034891 CEST804972164.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.243453026 CEST804972164.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.243526936 CEST804972164.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.243622065 CEST4972180192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.243781090 CEST4972180192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.248863935 CEST804972164.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.597173929 CEST4972280192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.602190018 CEST804972254.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.602300882 CEST4972280192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.602329969 CEST4972280192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.607182980 CEST804972254.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.337407112 CEST804972254.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.338172913 CEST804972254.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.338290930 CEST4972280192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.338881016 CEST4972280192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.343739986 CEST804972254.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.290040016 CEST4972380192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.295059919 CEST804972381.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.295234919 CEST4972380192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.295305967 CEST4972380192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.300213099 CEST804972381.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.951025009 CEST804972381.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.951431990 CEST4972380192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.951509953 CEST804972381.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.951566935 CEST4972380192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.956625938 CEST804972381.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.117564917 CEST4972480192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.122426987 CEST804972415.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.122517109 CEST4972480192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.122541904 CEST4972480192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.127495050 CEST804972415.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.586142063 CEST804972415.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.586221933 CEST804972415.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.586301088 CEST4972480192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.586395025 CEST4972480192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.591202021 CEST804972415.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.272192001 CEST4972580192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.277347088 CEST8049725188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.277446032 CEST4972580192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.277501106 CEST4972580192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.282480955 CEST8049725188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.935910940 CEST8049725188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.936049938 CEST4972580192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.936186075 CEST8049725188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.936239958 CEST4972580192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.941191912 CEST8049725188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.760795116 CEST5009680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.765746117 CEST80500963.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.765882969 CEST5009680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.765919924 CEST5009680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.770673037 CEST80500963.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.185717106 CEST80500963.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.185803890 CEST80500963.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.185869932 CEST5009680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.185902119 CEST5009680192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.190818071 CEST80500963.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.777128935 CEST5009780192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.782084942 CEST805009735.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.782187939 CEST5009780192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.782249928 CEST5009780192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.787312031 CEST805009735.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.648246050 CEST805009735.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.648281097 CEST805009735.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.648296118 CEST805009735.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.649939060 CEST5009780192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.652945995 CEST5009780192.168.2.1035.164.78.200
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.657891035 CEST805009735.164.78.200192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.908715963 CEST5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.917853117 CEST805009834.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.917921066 CEST5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.917957067 CEST5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.922789097 CEST805009834.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049094915 CEST805009834.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049128056 CEST805009834.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049197912 CEST5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049274921 CEST5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049519062 CEST805009834.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049556971 CEST5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.050523996 CEST805009834.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.050570965 CEST5009880192.168.2.1034.246.200.160
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.056155920 CEST805009834.246.200.160192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.587465048 CEST5009980192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.592457056 CEST805009915.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.592585087 CEST5009980192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.592585087 CEST5009980192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.597656012 CEST805009915.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.075978041 CEST805009915.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.076047897 CEST805009915.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.076196909 CEST5009980192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.076303005 CEST5009980192.168.2.1015.197.142.173
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.081166983 CEST805009915.197.142.173192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.544500113 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.553410053 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.553548098 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.553592920 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.559763908 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084207058 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084260941 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084346056 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084498882 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084547043 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084641933 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084979057 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.085036993 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.086308956 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.086359978 CEST5010080192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.090589046 CEST805010015.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.568228006 CEST5010180192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.575520992 CEST805010185.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.575814009 CEST5010180192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.575814009 CEST5010180192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.580658913 CEST805010185.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.215950012 CEST805010185.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.216522932 CEST5010180192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.217006922 CEST805010185.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.217101097 CEST5010180192.168.2.1085.13.130.3
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.221282005 CEST805010185.13.130.3192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.230557919 CEST5010280192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.235455036 CEST80501023.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.235532045 CEST5010280192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.235579014 CEST5010280192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.240355968 CEST80501023.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.692394972 CEST80501023.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.692817926 CEST5010280192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.692842960 CEST80501023.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.692897081 CEST5010280192.168.2.103.33.130.190
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.697731972 CEST80501023.33.130.190192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.216564894 CEST5010380192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.221508026 CEST8050103170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.221585035 CEST5010380192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.221635103 CEST5010380192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.226751089 CEST8050103170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.716304064 CEST8050103170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.716418028 CEST8050103170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.716466904 CEST5010380192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.717180967 CEST5010380192.168.2.10170.187.200.48
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.721354961 CEST8050103170.187.200.48192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.993932962 CEST5010480192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.998857021 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.999102116 CEST5010480192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.999102116 CEST5010480192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.004072905 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606091022 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606115103 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606127024 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606175900 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606252909 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606275082 CEST5010480192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606388092 CEST5010480192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606921911 CEST5010480192.168.2.10213.171.195.105
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.607314110 CEST5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.612217903 CEST8050104213.171.195.105192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.612234116 CEST805010564.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.612492085 CEST5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.612492085 CEST5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.617733955 CEST805010564.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907408953 CEST805010564.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907435894 CEST805010564.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907445908 CEST805010564.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907527924 CEST5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907527924 CEST805010564.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907685995 CEST5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907685995 CEST5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907685995 CEST5010580192.168.2.1064.190.63.222
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.914313078 CEST805010564.190.63.222192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.932887077 CEST5010680192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.937853098 CEST805010654.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.938019991 CEST5010680192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.942903996 CEST805010654.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.783339024 CEST805010654.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.783369064 CEST805010654.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.783377886 CEST805010654.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.783451080 CEST5010680192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.783499002 CEST5010680192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.783565998 CEST5010680192.168.2.1054.244.188.177
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.788310051 CEST805010654.244.188.177192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.329724073 CEST5010780192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.334722996 CEST805010781.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.334861994 CEST5010780192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.334935904 CEST5010780192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.339939117 CEST805010781.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.997354984 CEST805010781.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.997543097 CEST5010780192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.997791052 CEST805010781.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.997837067 CEST5010780192.168.2.1081.169.145.88
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.002635002 CEST805010781.169.145.88192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.589816093 CEST5010880192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.594723940 CEST805010815.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.594836950 CEST5010880192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.594881058 CEST5010880192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.599795103 CEST805010815.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.099131107 CEST805010815.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.099292994 CEST5010880192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.104705095 CEST805010815.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.104806900 CEST5010880192.168.2.1015.197.192.55
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.105032921 CEST805010815.197.192.55192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.634453058 CEST5010980192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.639533997 CEST8050109188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.639631033 CEST5010980192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.639673948 CEST5010980192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.645750999 CEST8050109188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.350815058 CEST8050109188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.351325035 CEST8050109188.225.40.227192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.351392984 CEST5010980192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.352075100 CEST5010980192.168.2.10188.225.40.227
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.364639997 CEST8050109188.225.40.227192.168.2.10
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Aug 5, 2024 16:31:02.882504940 CEST5464253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.123699903 CEST53546421.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.127038956 CEST5365253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.368786097 CEST53536521.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.369817972 CEST5505253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.619467974 CEST53550521.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.620843887 CEST5719853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.632782936 CEST53571981.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.633685112 CEST6071853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.644922972 CEST53607181.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.645592928 CEST5789153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.897247076 CEST53578911.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.898564100 CEST6010453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.914211035 CEST53601041.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.915992975 CEST4976253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.929848909 CEST53497621.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.931103945 CEST6456953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.175720930 CEST53645691.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.177119970 CEST5566253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.595024109 CEST53556621.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.014672041 CEST4988553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.027597904 CEST53498851.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.028759956 CEST6295453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.039952993 CEST53629541.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.041120052 CEST5600253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.052355051 CEST53560021.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.053561926 CEST6044153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.065361023 CEST53604411.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.066418886 CEST5514453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.077836990 CEST53551441.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.078897953 CEST6444753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.091353893 CEST53644471.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.092212915 CEST6195753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.104657888 CEST53619571.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.107326984 CEST6349053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.121541023 CEST53634901.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.157839060 CEST5327453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.171524048 CEST53532741.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.176866055 CEST6177653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.189651966 CEST53617761.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.199841022 CEST6145953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.213581085 CEST53614591.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.214617968 CEST5607153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.456006050 CEST53560711.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.457214117 CEST6187153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.468146086 CEST53618711.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.469610929 CEST6126153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.481534958 CEST53612611.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.484849930 CEST5216253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.496880054 CEST53521621.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.497895956 CEST5225353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.741897106 CEST53522531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.743220091 CEST5447753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.754390955 CEST53544771.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.755007982 CEST6378553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.137027979 CEST53637851.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.138333082 CEST5961853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.148044109 CEST53596181.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.148946047 CEST6423553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.159317017 CEST53642351.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.161900997 CEST5878253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.174053907 CEST53587821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.182653904 CEST6548453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.193505049 CEST53654841.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.194304943 CEST6133253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.205033064 CEST53613321.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.205719948 CEST6116453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.217638969 CEST53611641.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.218358040 CEST5390353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.229449987 CEST53539031.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.230298042 CEST5133953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.650331974 CEST53513391.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.651259899 CEST5975353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.656595945 CEST5975353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.984312057 CEST53597531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.984333992 CEST53597531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.746931076 CEST5412053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.758243084 CEST53541201.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.759210110 CEST6170153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.923599005 CEST53617011.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.924520016 CEST5386753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.935796976 CEST53538671.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.937032938 CEST5999453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.950258970 CEST53599941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.951244116 CEST5348553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.962147951 CEST53534851.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.963010073 CEST5677353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.976102114 CEST53567731.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.977101088 CEST5555553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.985924006 CEST53555551.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.986973047 CEST5464653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.998321056 CEST53546461.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.999177933 CEST5027553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.010941982 CEST53502751.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.011706114 CEST5073253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.022568941 CEST53507321.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.023710012 CEST6195653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.266926050 CEST53619561.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.267842054 CEST5142853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.433532953 CEST53514281.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.434365988 CEST6128253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.445215940 CEST53612821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.446016073 CEST5471153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.456923008 CEST53547111.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.457683086 CEST6037453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.707465887 CEST53603741.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.708470106 CEST5855153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.720959902 CEST53585511.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.721693039 CEST5145253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.966407061 CEST53514521.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.967549086 CEST5728853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.978590965 CEST53572881.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.979518890 CEST6231153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.170535088 CEST53623111.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.947841883 CEST5322853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.958558083 CEST53532281.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.966900110 CEST6122753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.219438076 CEST53612271.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.221539974 CEST5937753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.231827974 CEST53593771.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.232577085 CEST5174453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.487895012 CEST53517441.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.488934040 CEST6109453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.501066923 CEST53610941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.501771927 CEST5391553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.745045900 CEST53539151.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.746081114 CEST5148453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.758243084 CEST53514841.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.759401083 CEST6372553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.771692038 CEST53637251.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.772619009 CEST4932953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.015778065 CEST53493291.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.017370939 CEST6248353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.029992104 CEST53624831.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.545840979 CEST5866153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.557074070 CEST53586611.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.557965040 CEST6550453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.569936037 CEST53655041.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.570674896 CEST5783653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.821790934 CEST53578361.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.823009968 CEST5378053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.989303112 CEST53537801.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.990343094 CEST5077153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.001560926 CEST53507711.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.002454042 CEST5619653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.013400078 CEST53561961.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.014286995 CEST6261453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.266304016 CEST53626141.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.267287970 CEST5851653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.723171949 CEST53585161.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.215126991 CEST5326153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.225441933 CEST53532611.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.226217985 CEST5818153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.238430023 CEST53581811.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.239258051 CEST6352253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.249182940 CEST53635221.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.249949932 CEST6088253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.267744064 CEST53608821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.268583059 CEST5337253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.280169010 CEST53533721.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.281032085 CEST5383553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.530540943 CEST53538351.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.531606913 CEST5961353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.544811010 CEST53596131.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.545734882 CEST5037253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.557107925 CEST53503721.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.557972908 CEST6052553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.807112932 CEST53605251.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.808018923 CEST5119053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.051311970 CEST53511901.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.052470922 CEST5472153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.295154095 CEST53547211.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.296248913 CEST6246153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.306874990 CEST53624611.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.308192015 CEST5376753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.318855047 CEST53537671.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.321122885 CEST5154053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.561886072 CEST53515401.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.562916994 CEST6335953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.573410034 CEST53633591.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.574088097 CEST6522253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.584362030 CEST53652221.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.585004091 CEST4927053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.594999075 CEST53492701.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.595588923 CEST6498153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.606939077 CEST53649811.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.607501984 CEST5388553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.618376017 CEST53538851.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.618956089 CEST5968453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.629687071 CEST53596841.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.630228043 CEST5391553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.641130924 CEST53539151.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.641748905 CEST5352253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.652705908 CEST53535221.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.653347969 CEST6103153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.664110899 CEST53610311.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.664727926 CEST5676653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.674818039 CEST53567661.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.675411940 CEST5397553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.925134897 CEST53539751.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.926172972 CEST5691253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.167649984 CEST53569121.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.168669939 CEST6261353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.201889038 CEST53626131.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.844845057 CEST5407053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.855760098 CEST53540701.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.858544111 CEST5095653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.867927074 CEST53509561.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.381906986 CEST4933353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.624916077 CEST53493331.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.626261950 CEST6373453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.875731945 CEST53637341.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.880215883 CEST4965453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.131767035 CEST53496541.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.132921934 CEST6115753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.144817114 CEST53611571.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.145684958 CEST5671653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.395152092 CEST53567161.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.396131039 CEST6409253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.411504030 CEST53640921.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.413428068 CEST6547553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.427007914 CEST53654751.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.427905083 CEST5609453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.438431025 CEST53560941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.439368010 CEST5238253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.689698935 CEST53523821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.690788031 CEST5609453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.178817987 CEST53560941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.179846048 CEST6275753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.191232920 CEST53627571.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.192302942 CEST6438653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.434514999 CEST53643861.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.435436010 CEST6078253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.447223902 CEST53607821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.447968006 CEST5786753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.460253954 CEST53578671.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.460942030 CEST6410853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.705440998 CEST53641081.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.706429958 CEST5649053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.964427948 CEST53564901.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.485728025 CEST5718653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.733464003 CEST53571861.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.734543085 CEST5757453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.744991064 CEST53575741.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.745800018 CEST5659953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.759248018 CEST53565991.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.759983063 CEST6304753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.772066116 CEST53630471.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.772779942 CEST5683753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.807327032 CEST53568371.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.427989960 CEST6059153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.602765083 CEST53605911.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.244570017 CEST6303753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.254368067 CEST53630371.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.255331039 CEST5591553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.499044895 CEST53559151.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.500210047 CEST5235653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.596424103 CEST53523561.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.339097023 CEST5792353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.349932909 CEST53579231.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.351042986 CEST5676253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.362919092 CEST53567621.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.363776922 CEST6041753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.603879929 CEST53604171.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.604753017 CEST5213453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.847558022 CEST53521341.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.848715067 CEST5585553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.862624884 CEST53558551.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.863360882 CEST5820753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.871279955 CEST53582071.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.872020006 CEST5612453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.885158062 CEST53561241.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.885767937 CEST6379453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.896200895 CEST53637941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.896840096 CEST6104553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.913167000 CEST53610451.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.913857937 CEST6370953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.925261974 CEST53637091.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.926032066 CEST5680253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.939064980 CEST53568021.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.939829111 CEST5092753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.950956106 CEST53509271.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.951847076 CEST5012953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.991031885 CEST53501291.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.992214918 CEST5012453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.235472918 CEST53501241.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.236715078 CEST6209953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.248698950 CEST53620991.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.249437094 CEST6158953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.260973930 CEST53615891.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.261852980 CEST5075353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.273179054 CEST53507531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.274288893 CEST5844753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.289246082 CEST53584471.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.952100992 CEST5993653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.197757006 CEST53599361.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.198993921 CEST6276653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.450350046 CEST53627661.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.451400042 CEST6105553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.462909937 CEST53610551.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.463675022 CEST6353453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.475003004 CEST53635341.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.475723028 CEST5213153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.486460924 CEST53521311.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.487063885 CEST6276653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.497008085 CEST53627661.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.497598886 CEST5198953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.741091967 CEST53519891.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.742126942 CEST5147753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.754682064 CEST53514771.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.755708933 CEST5644753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.274082899 CEST53564471.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.275326014 CEST6353853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.289019108 CEST53635381.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.289943933 CEST5762853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.532686949 CEST53576281.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.533618927 CEST4991853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.776072025 CEST53499181.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.777103901 CEST5202453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.116986990 CEST53520241.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.587083101 CEST5719853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.599284887 CEST53571981.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.600223064 CEST5549553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.842122078 CEST53554951.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.843055964 CEST6516353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.861856937 CEST53651631.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.862859011 CEST5679153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.875878096 CEST53567911.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.876879930 CEST6341253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.887962103 CEST53634121.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.888780117 CEST6135953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.129909992 CEST53613591.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.130997896 CEST6510953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.271533012 CEST53651091.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.936688900 CEST6124553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.947421074 CEST53612451.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.948285103 CEST6318453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.961842060 CEST53631841.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.962630033 CEST6536753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.979315996 CEST53653671.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.980137110 CEST5970153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.991684914 CEST53597011.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:46.898359060 CEST5354156162.159.36.2192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:31:47.486059904 CEST53613111.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:21.742342949 CEST5337453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.033854008 CEST53533741.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.035722017 CEST5968053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.053932905 CEST53596801.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.054742098 CEST6270453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.067715883 CEST53627041.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.068382025 CEST6138453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.080652952 CEST53613841.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.081398010 CEST5157453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.089755058 CEST53515741.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.090291977 CEST5079153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.334707975 CEST53507911.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.335807085 CEST6530653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.348012924 CEST53653061.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.349045992 CEST5205753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.514712095 CEST53520571.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.515654087 CEST6524253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.757802010 CEST53652421.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.186590910 CEST6046353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.197201014 CEST53604631.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.198005915 CEST5067853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.448008060 CEST53506781.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.449012995 CEST5110853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.462788105 CEST53511081.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.463592052 CEST5038253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.474508047 CEST53503821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.475159883 CEST6482753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.488100052 CEST53648271.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.488740921 CEST4998353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.499778032 CEST53499831.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.500358105 CEST5442853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.510442019 CEST53544281.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.510942936 CEST5978253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.522083998 CEST53597821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.522806883 CEST5881553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.765403032 CEST53588151.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.767987013 CEST6546653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.017735958 CEST53654661.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.018646002 CEST5788353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.172645092 CEST53578831.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.174038887 CEST6279553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.424228907 CEST53627951.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.425216913 CEST5123453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.668515921 CEST53512341.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.669785023 CEST5648853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.683319092 CEST53564881.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.683900118 CEST5833053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.698292971 CEST53583301.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.699079990 CEST5745353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.710163116 CEST53574531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.710776091 CEST4940953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.953505039 CEST53494091.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.954510927 CEST5045653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.966516972 CEST53504561.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.967155933 CEST6527253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.218379974 CEST53652721.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.219305038 CEST5872353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.230578899 CEST53587231.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.231472015 CEST5955553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.474489927 CEST53595551.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.475570917 CEST6004453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.717175961 CEST53600441.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.718117952 CEST6151453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.729314089 CEST53615141.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.730200052 CEST5913253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.743012905 CEST53591321.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.743777037 CEST4969253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.232798100 CEST53496921.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.233656883 CEST5292253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.775676966 CEST53529221.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.652646065 CEST5541053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.663933992 CEST53554101.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.664877892 CEST5415653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.675689936 CEST53541561.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.676579952 CEST5905353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.691517115 CEST53590531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.692285061 CEST5665753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.706552029 CEST53566571.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.707367897 CEST6029453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.868716002 CEST53602941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.869724035 CEST5529653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.879950047 CEST53552961.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.880810976 CEST6023053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.122548103 CEST53602301.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.123446941 CEST5241353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.365197897 CEST53524131.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.366215944 CEST6541353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.378705025 CEST53654131.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.379504919 CEST5519153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.391655922 CEST53551911.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.392272949 CEST5399353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.400578976 CEST53539931.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.401128054 CEST5311953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.418683052 CEST53531191.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.419442892 CEST6154553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.660914898 CEST53615451.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.661899090 CEST5058053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.672277927 CEST53505801.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.672961950 CEST6119253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.685389042 CEST53611921.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.689735889 CEST5470053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.701284885 CEST53547001.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.702090025 CEST5888253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.713119030 CEST53588821.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.713802099 CEST5142253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.712255955 CEST5142253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.907732964 CEST53514221.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.917253971 CEST53514221.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049957991 CEST6179253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.062247992 CEST53617921.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.063163996 CEST6269953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.075095892 CEST53626991.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.075927019 CEST5775653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.317081928 CEST53577561.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.318088055 CEST6444253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.570079088 CEST53644421.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.570909023 CEST5801653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.075577021 CEST53580161.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.076587915 CEST5228553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.318655968 CEST53522851.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.319762945 CEST6017653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.331310034 CEST53601761.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.332036018 CEST5265953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.342911959 CEST53526591.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.343517065 CEST5409653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.585846901 CEST53540961.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.076934099 CEST6059453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.088249922 CEST53605941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.088907003 CEST6226353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.100713968 CEST53622631.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.101521969 CEST6496553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.112740040 CEST53649651.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.113399982 CEST5639453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.124320984 CEST53563941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.125329018 CEST6476653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.288577080 CEST53647661.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.289629936 CEST4917153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.530987978 CEST53491711.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.532275915 CEST6104853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.543565989 CEST53610481.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084992886 CEST5949853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.095653057 CEST53594981.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.096298933 CEST5556853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.110565901 CEST53555681.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.111236095 CEST6346253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.127053022 CEST53634621.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.127685070 CEST5193853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.288882017 CEST53519381.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.289947033 CEST5513453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.301291943 CEST53551341.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.301923990 CEST5301753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.312129021 CEST53530171.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.312930107 CEST6335153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.554799080 CEST53633511.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.558506966 CEST5884353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.570971966 CEST53588431.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.571660995 CEST6130453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.581650019 CEST53613041.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.582168102 CEST5029353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.001276970 CEST53502931.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.002304077 CEST5163853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.014401913 CEST53516381.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.014929056 CEST5537853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.027705908 CEST53553781.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.028310061 CEST6284753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.038834095 CEST53628471.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.039449930 CEST5746253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.478445053 CEST53574621.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.479446888 CEST5613453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.722038031 CEST53561341.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.723129988 CEST6519753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.734090090 CEST53651971.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.734934092 CEST5904953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.985590935 CEST53590491.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.986679077 CEST6296353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.997615099 CEST53629631.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.998461008 CEST6520853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.008923054 CEST53652081.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.009851933 CEST5370353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.020234108 CEST53537031.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.020961046 CEST5142953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.032732010 CEST53514291.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.033447981 CEST5068353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.043525934 CEST53506831.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.044270039 CEST5297953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.054968119 CEST53529791.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.055701971 CEST5105353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.297880888 CEST53510531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.305075884 CEST5870253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.554692030 CEST53587021.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.555934906 CEST5801753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.567215919 CEST53580171.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.217190981 CEST5538153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.228540897 CEST53553811.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.693505049 CEST6363253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.100369930 CEST53636321.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.101309061 CEST6362553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.112272978 CEST53636251.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.113485098 CEST5822553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.366164923 CEST53582251.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.371021986 CEST6113053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.382249117 CEST53611301.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.383068085 CEST5859453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.625628948 CEST53585941.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.626787901 CEST5454653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.638185024 CEST53545461.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.639264107 CEST5020253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.881513119 CEST53502021.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.882358074 CEST6485353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.892966032 CEST53648531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.894454956 CEST5728153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.906224012 CEST53572811.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.907175064 CEST6175853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.918932915 CEST53617581.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.919703960 CEST6240853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.932379007 CEST53624081.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.933425903 CEST5542253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.950762033 CEST53554221.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.951628923 CEST5665353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.961971998 CEST53566531.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.962682962 CEST6470353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.203352928 CEST53647031.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.204370022 CEST6481853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.215627909 CEST53648181.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.717185020 CEST5303953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.728296041 CEST53530391.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.729144096 CEST5951053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.740360975 CEST53595101.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.740993977 CEST5353153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.981301069 CEST53535311.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.982271910 CEST5069253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.992810011 CEST53506921.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.908318043 CEST5796153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.919918060 CEST53579611.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.920840025 CEST5876853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.931905985 CEST53587681.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.784192085 CEST6344453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.794243097 CEST53634441.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.795068979 CEST4978553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.806416988 CEST53497851.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.807228088 CEST6380353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.819499016 CEST53638031.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.820108891 CEST5494353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.829854965 CEST53549431.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.830421925 CEST6044953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.840949059 CEST53604491.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.841397047 CEST6394753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.082494974 CEST53639471.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.083591938 CEST5150553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.094079971 CEST53515051.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.094821930 CEST5020453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.338329077 CEST53502041.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.339423895 CEST4931253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.350200891 CEST53493121.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.351133108 CEST5434553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.362163067 CEST53543451.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.362987995 CEST6170353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.532459021 CEST53617031.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.533665895 CEST5552453192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.777915001 CEST53555241.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.779071093 CEST5422653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.814073086 CEST53542261.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.815004110 CEST6497353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.057610035 CEST53649731.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.058651924 CEST5008153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.077265024 CEST53500811.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.078293085 CEST5482153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.088011980 CEST53548211.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.088753939 CEST5000253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.328686953 CEST53500021.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.998140097 CEST5273553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.240871906 CEST53527351.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.241785049 CEST6343553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.254311085 CEST53634351.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.255152941 CEST6029753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.266391993 CEST53602971.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.267287970 CEST5921953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.512999058 CEST53592191.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.514270067 CEST5886653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.757431984 CEST53588661.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.758739948 CEST6334653192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.012943983 CEST53633461.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.031780958 CEST5978853192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.284079075 CEST53597881.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.285063982 CEST5617753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.295645952 CEST53561771.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.296413898 CEST5291253192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.307679892 CEST53529121.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.308526993 CEST6055953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.320211887 CEST53605591.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.321218014 CEST5956153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.572201967 CEST53595611.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.573508024 CEST5764753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.588815928 CEST53576471.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.099983931 CEST5226053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.342328072 CEST53522601.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.343247890 CEST6317353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.354818106 CEST53631731.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.355525017 CEST6544353192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.366461039 CEST53654431.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.367110968 CEST6026053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.379550934 CEST53602601.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.380302906 CEST6007553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.392680883 CEST53600751.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.393454075 CEST5199553192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.633491039 CEST53519951.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.356137037 CEST6039753192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.381472111 CEST53603971.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.390471935 CEST6252053192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.401840925 CEST53625201.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.411632061 CEST5452953192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.423181057 CEST53545291.1.1.1192.168.2.10
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.487083912 CEST5528153192.168.2.101.1.1.1
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.502015114 CEST53552811.1.1.1192.168.2.10
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Aug 5, 2024 16:31:02.882504940 CEST192.168.2.101.1.1.10xcdf9Standard query (0)smokeclear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.127038956 CEST192.168.2.101.1.1.10x9076Standard query (0)womangeneral.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.369817972 CEST192.168.2.101.1.1.10xb4ffStandard query (0)smokegeneral.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.620843887 CEST192.168.2.101.1.1.10xb8e8Standard query (0)womaninclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.633685112 CEST192.168.2.101.1.1.10x45b1Standard query (0)smokeinclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.645592928 CEST192.168.2.101.1.1.10x91f0Standard query (0)womannorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.898564100 CEST192.168.2.101.1.1.10x9dc3Standard query (0)smokenorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.915992975 CEST192.168.2.101.1.1.10xfb50Standard query (0)partyclear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.931103945 CEST192.168.2.101.1.1.10x5d33Standard query (0)fightclear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.177119970 CEST192.168.2.101.1.1.10x7504Standard query (0)partygeneral.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.014672041 CEST192.168.2.101.1.1.10x1c2bStandard query (0)fightgeneral.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.028759956 CEST192.168.2.101.1.1.10x4706Standard query (0)partyinclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.041120052 CEST192.168.2.101.1.1.10xdb65Standard query (0)fightinclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.053561926 CEST192.168.2.101.1.1.10x2ec2Standard query (0)partynorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.066418886 CEST192.168.2.101.1.1.10xa040Standard query (0)fightnorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.078897953 CEST192.168.2.101.1.1.10xa1d7Standard query (0)freshbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.092212915 CEST192.168.2.101.1.1.10xadeeStandard query (0)experiencebranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.107326984 CEST192.168.2.101.1.1.10x950cStandard query (0)freshbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.157839060 CEST192.168.2.101.1.1.10x7acfStandard query (0)experiencebelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.176866055 CEST192.168.2.101.1.1.10x56f7Standard query (0)freshreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.199841022 CEST192.168.2.101.1.1.10x66e8Standard query (0)experiencereceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.214617968 CEST192.168.2.101.1.1.10x548Standard query (0)freshquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.457214117 CEST192.168.2.101.1.1.10xd2dfStandard query (0)experiencequarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.469610929 CEST192.168.2.101.1.1.10x8a17Standard query (0)gentlemanbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.484849930 CEST192.168.2.101.1.1.10xc484Standard query (0)alreadybranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.497895956 CEST192.168.2.101.1.1.10x9d71Standard query (0)gentlemanbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.743220091 CEST192.168.2.101.1.1.10xe2c8Standard query (0)alreadybelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.755007982 CEST192.168.2.101.1.1.10x1c1eStandard query (0)gentlemanreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.138333082 CEST192.168.2.101.1.1.10x78f4Standard query (0)alreadyreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.148946047 CEST192.168.2.101.1.1.10x7d4fStandard query (0)gentlemanquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.161900997 CEST192.168.2.101.1.1.10xa6b9Standard query (0)alreadyquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.182653904 CEST192.168.2.101.1.1.10x8705Standard query (0)followbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.194304943 CEST192.168.2.101.1.1.10x5de0Standard query (0)memberbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.205719948 CEST192.168.2.101.1.1.10x39f8Standard query (0)followbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.218358040 CEST192.168.2.101.1.1.10xb8d3Standard query (0)memberbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.230298042 CEST192.168.2.101.1.1.10x4c9eStandard query (0)followreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.651259899 CEST192.168.2.101.1.1.10xa3deStandard query (0)memberreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.656595945 CEST192.168.2.101.1.1.10xa3deStandard query (0)memberreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.746931076 CEST192.168.2.101.1.1.10xf426Standard query (0)followquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.759210110 CEST192.168.2.101.1.1.10x2727Standard query (0)memberquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.924520016 CEST192.168.2.101.1.1.10xe10Standard query (0)beginbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.937032938 CEST192.168.2.101.1.1.10x7053Standard query (0)knownbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.951244116 CEST192.168.2.101.1.1.10xe042Standard query (0)beginbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.963010073 CEST192.168.2.101.1.1.10x137fStandard query (0)knownbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.977101088 CEST192.168.2.101.1.1.10xb1b9Standard query (0)beginreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.986973047 CEST192.168.2.101.1.1.10x34aStandard query (0)knownreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.999177933 CEST192.168.2.101.1.1.10x23a3Standard query (0)beginquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.011706114 CEST192.168.2.101.1.1.10x10c5Standard query (0)knownquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.023710012 CEST192.168.2.101.1.1.10xe434Standard query (0)summerbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.267842054 CEST192.168.2.101.1.1.10xb597Standard query (0)crowdbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.434365988 CEST192.168.2.101.1.1.10xdStandard query (0)summerbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.446016073 CEST192.168.2.101.1.1.10xf72Standard query (0)crowdbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.457683086 CEST192.168.2.101.1.1.10xa75Standard query (0)summerreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.708470106 CEST192.168.2.101.1.1.10x219Standard query (0)crowdreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.721693039 CEST192.168.2.101.1.1.10x6e4Standard query (0)summerquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.967549086 CEST192.168.2.101.1.1.10xe28eStandard query (0)crowdquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.979518890 CEST192.168.2.101.1.1.10x53a8Standard query (0)thoughtbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.947841883 CEST192.168.2.101.1.1.10x7a73Standard query (0)waterbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.966900110 CEST192.168.2.101.1.1.10xe6e7Standard query (0)thoughtbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.221539974 CEST192.168.2.101.1.1.10x79cdStandard query (0)waterbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.232577085 CEST192.168.2.101.1.1.10xef7bStandard query (0)thoughtreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.488934040 CEST192.168.2.101.1.1.10xb732Standard query (0)waterreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.501771927 CEST192.168.2.101.1.1.10xab4eStandard query (0)thoughtquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.746081114 CEST192.168.2.101.1.1.10xd17dStandard query (0)waterquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.759401083 CEST192.168.2.101.1.1.10xfc3cStandard query (0)womanbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.772619009 CEST192.168.2.101.1.1.10x52caStandard query (0)smokebranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.017370939 CEST192.168.2.101.1.1.10x8000Standard query (0)womanbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.545840979 CEST192.168.2.101.1.1.10x23beStandard query (0)smokebelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.557965040 CEST192.168.2.101.1.1.10xf482Standard query (0)womanreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.570674896 CEST192.168.2.101.1.1.10xbdeeStandard query (0)smokereceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.823009968 CEST192.168.2.101.1.1.10x8f7bStandard query (0)womanquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.990343094 CEST192.168.2.101.1.1.10x3c5bStandard query (0)smokequarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.002454042 CEST192.168.2.101.1.1.10xd530Standard query (0)partybranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.014286995 CEST192.168.2.101.1.1.10xc3d3Standard query (0)fightbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.267287970 CEST192.168.2.101.1.1.10x8a0Standard query (0)partybelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.215126991 CEST192.168.2.101.1.1.10x9e1aStandard query (0)fightbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.226217985 CEST192.168.2.101.1.1.10xd3e5Standard query (0)partyreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.239258051 CEST192.168.2.101.1.1.10x8052Standard query (0)fightreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.249949932 CEST192.168.2.101.1.1.10xbc82Standard query (0)partyquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.268583059 CEST192.168.2.101.1.1.10x97f1Standard query (0)fightquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.281032085 CEST192.168.2.101.1.1.10x3307Standard query (0)freshhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.531606913 CEST192.168.2.101.1.1.10x5265Standard query (0)experiencehonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.545734882 CEST192.168.2.101.1.1.10xd940Standard query (0)freshneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.557972908 CEST192.168.2.101.1.1.10x27deStandard query (0)experienceneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.808018923 CEST192.168.2.101.1.1.10x99fdStandard query (0)freshsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.052470922 CEST192.168.2.101.1.1.10x5349Standard query (0)experiencesystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.296248913 CEST192.168.2.101.1.1.10xe939Standard query (0)freshtrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.308192015 CEST192.168.2.101.1.1.10x543cStandard query (0)experiencetrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.321122885 CEST192.168.2.101.1.1.10xbe88Standard query (0)gentlemanhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.562916994 CEST192.168.2.101.1.1.10x7d30Standard query (0)alreadyhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.574088097 CEST192.168.2.101.1.1.10x741aStandard query (0)gentlemanneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.585004091 CEST192.168.2.101.1.1.10x248bStandard query (0)alreadyneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.595588923 CEST192.168.2.101.1.1.10xe3c9Standard query (0)gentlemansystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.607501984 CEST192.168.2.101.1.1.10xb86aStandard query (0)alreadysystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.618956089 CEST192.168.2.101.1.1.10x9a3Standard query (0)gentlemantrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.630228043 CEST192.168.2.101.1.1.10xe9f3Standard query (0)alreadytrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.641748905 CEST192.168.2.101.1.1.10x22d1Standard query (0)followhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.653347969 CEST192.168.2.101.1.1.10x3b0dStandard query (0)memberhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.664727926 CEST192.168.2.101.1.1.10x2b1fStandard query (0)followneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.675411940 CEST192.168.2.101.1.1.10xede9Standard query (0)memberneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.926172972 CEST192.168.2.101.1.1.10x9e26Standard query (0)followsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.168669939 CEST192.168.2.101.1.1.10xaa0Standard query (0)membersystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.844845057 CEST192.168.2.101.1.1.10xc683Standard query (0)followtrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.858544111 CEST192.168.2.101.1.1.10xeea8Standard query (0)membertrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.381906986 CEST192.168.2.101.1.1.10x9f13Standard query (0)beginhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.626261950 CEST192.168.2.101.1.1.10x367Standard query (0)knownhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.880215883 CEST192.168.2.101.1.1.10xa5bbStandard query (0)beginneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.132921934 CEST192.168.2.101.1.1.10xa844Standard query (0)knownneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.145684958 CEST192.168.2.101.1.1.10xd2a0Standard query (0)beginsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.396131039 CEST192.168.2.101.1.1.10xd80cStandard query (0)knownsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.413428068 CEST192.168.2.101.1.1.10x67e1Standard query (0)begintrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.427905083 CEST192.168.2.101.1.1.10x6dc1Standard query (0)knowntrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.439368010 CEST192.168.2.101.1.1.10x890eStandard query (0)summerhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.690788031 CEST192.168.2.101.1.1.10x443eStandard query (0)crowdhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.179846048 CEST192.168.2.101.1.1.10x913fStandard query (0)summerneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.192302942 CEST192.168.2.101.1.1.10xc9b2Standard query (0)crowdneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.435436010 CEST192.168.2.101.1.1.10xac25Standard query (0)summersystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.447968006 CEST192.168.2.101.1.1.10x3d1aStandard query (0)crowdsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.460942030 CEST192.168.2.101.1.1.10x30a5Standard query (0)summertrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.706429958 CEST192.168.2.101.1.1.10xadaeStandard query (0)crowdtrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.485728025 CEST192.168.2.101.1.1.10x83d1Standard query (0)thoughthonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.734543085 CEST192.168.2.101.1.1.10x27eStandard query (0)waterhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.745800018 CEST192.168.2.101.1.1.10x3aaStandard query (0)thoughtneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.759983063 CEST192.168.2.101.1.1.10x574cStandard query (0)waterneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.772779942 CEST192.168.2.101.1.1.10xfc6aStandard query (0)thoughtsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.427989960 CEST192.168.2.101.1.1.10x686Standard query (0)watersystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.244570017 CEST192.168.2.101.1.1.10x52f4Standard query (0)thoughttrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.255331039 CEST192.168.2.101.1.1.10x6c00Standard query (0)watertrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.500210047 CEST192.168.2.101.1.1.10xf0dfStandard query (0)womanhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.339097023 CEST192.168.2.101.1.1.10x577bStandard query (0)smokehonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.351042986 CEST192.168.2.101.1.1.10x5974Standard query (0)womanneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.363776922 CEST192.168.2.101.1.1.10xdc5Standard query (0)smokeneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.604753017 CEST192.168.2.101.1.1.10x8abfStandard query (0)womansystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.848715067 CEST192.168.2.101.1.1.10x6100Standard query (0)smokesystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.863360882 CEST192.168.2.101.1.1.10x6a99Standard query (0)womantrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.872020006 CEST192.168.2.101.1.1.10xec04Standard query (0)smoketrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.885767937 CEST192.168.2.101.1.1.10x1c3eStandard query (0)partyhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.896840096 CEST192.168.2.101.1.1.10xef35Standard query (0)fighthonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.913857937 CEST192.168.2.101.1.1.10x9431Standard query (0)partyneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.926032066 CEST192.168.2.101.1.1.10x4791Standard query (0)fightneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.939829111 CEST192.168.2.101.1.1.10xcb55Standard query (0)partysystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.951847076 CEST192.168.2.101.1.1.10x3c01Standard query (0)fightsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.992214918 CEST192.168.2.101.1.1.10xa222Standard query (0)partytrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.236715078 CEST192.168.2.101.1.1.10xb144Standard query (0)fighttrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.249437094 CEST192.168.2.101.1.1.10xe2aaStandard query (0)freshlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.261852980 CEST192.168.2.101.1.1.10x993cStandard query (0)experiencelaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.274288893 CEST192.168.2.101.1.1.10xba37Standard query (0)freshfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.952100992 CEST192.168.2.101.1.1.10xed28Standard query (0)experiencefancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.198993921 CEST192.168.2.101.1.1.10x2977Standard query (0)freshconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.451400042 CEST192.168.2.101.1.1.10x97ccStandard query (0)experienceconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.463675022 CEST192.168.2.101.1.1.10x5524Standard query (0)freshfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.475723028 CEST192.168.2.101.1.1.10x9e1aStandard query (0)experiencefriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.487063885 CEST192.168.2.101.1.1.10xc4c5Standard query (0)gentlemanlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.497598886 CEST192.168.2.101.1.1.10x92dbStandard query (0)alreadylaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.742126942 CEST192.168.2.101.1.1.10x9448Standard query (0)gentlemanfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.755708933 CEST192.168.2.101.1.1.10x2379Standard query (0)alreadyfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.275326014 CEST192.168.2.101.1.1.10xf24fStandard query (0)gentlemanconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.289943933 CEST192.168.2.101.1.1.10xd1Standard query (0)alreadyconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.533618927 CEST192.168.2.101.1.1.10xaecStandard query (0)gentlemanfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.777103901 CEST192.168.2.101.1.1.10xa474Standard query (0)alreadyfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.587083101 CEST192.168.2.101.1.1.10xaf06Standard query (0)followlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.600223064 CEST192.168.2.101.1.1.10xc2b9Standard query (0)memberlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.843055964 CEST192.168.2.101.1.1.10x93e8Standard query (0)followfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.862859011 CEST192.168.2.101.1.1.10xb04bStandard query (0)memberfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.876879930 CEST192.168.2.101.1.1.10x2573Standard query (0)followconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.888780117 CEST192.168.2.101.1.1.10x2ef5Standard query (0)memberconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.130997896 CEST192.168.2.101.1.1.10x1041Standard query (0)followfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.936688900 CEST192.168.2.101.1.1.10x5fe2Standard query (0)memberfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.948285103 CEST192.168.2.101.1.1.10x3dd4Standard query (0)beginlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.962630033 CEST192.168.2.101.1.1.10x60baStandard query (0)knownlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.980137110 CEST192.168.2.101.1.1.10x662eStandard query (0)beginfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:21.742342949 CEST192.168.2.101.1.1.10x8e2aStandard query (0)smokeclear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.035722017 CEST192.168.2.101.1.1.10xe6c3Standard query (0)womangeneral.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.054742098 CEST192.168.2.101.1.1.10x9b60Standard query (0)smokegeneral.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.068382025 CEST192.168.2.101.1.1.10x2afeStandard query (0)womaninclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.081398010 CEST192.168.2.101.1.1.10x14f5Standard query (0)smokeinclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.090291977 CEST192.168.2.101.1.1.10x3c6eStandard query (0)womannorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.335807085 CEST192.168.2.101.1.1.10xb756Standard query (0)smokenorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.349045992 CEST192.168.2.101.1.1.10xccdfStandard query (0)partyclear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.515654087 CEST192.168.2.101.1.1.10x7575Standard query (0)fightclear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.186590910 CEST192.168.2.101.1.1.10xc625Standard query (0)fightgeneral.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.198005915 CEST192.168.2.101.1.1.10x5b7bStandard query (0)partyinclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.449012995 CEST192.168.2.101.1.1.10xc4eStandard query (0)fightinclude.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.463592052 CEST192.168.2.101.1.1.10xf858Standard query (0)partynorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.475159883 CEST192.168.2.101.1.1.10xd72eStandard query (0)fightnorth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.488740921 CEST192.168.2.101.1.1.10x67d2Standard query (0)freshbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.500358105 CEST192.168.2.101.1.1.10x41e2Standard query (0)experiencebranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.510942936 CEST192.168.2.101.1.1.10x590dStandard query (0)freshbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.522806883 CEST192.168.2.101.1.1.10xfcf8Standard query (0)experiencebelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.767987013 CEST192.168.2.101.1.1.10xb7e0Standard query (0)freshreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.018646002 CEST192.168.2.101.1.1.10x55e3Standard query (0)experiencereceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.174038887 CEST192.168.2.101.1.1.10x804eStandard query (0)freshquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.425216913 CEST192.168.2.101.1.1.10xce29Standard query (0)experiencequarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.669785023 CEST192.168.2.101.1.1.10xbe3eStandard query (0)gentlemanbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.683900118 CEST192.168.2.101.1.1.10xe5c1Standard query (0)alreadybranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.699079990 CEST192.168.2.101.1.1.10x69f7Standard query (0)gentlemanbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.710776091 CEST192.168.2.101.1.1.10x3925Standard query (0)alreadybelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.954510927 CEST192.168.2.101.1.1.10xb02cStandard query (0)gentlemanreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.967155933 CEST192.168.2.101.1.1.10x957bStandard query (0)alreadyreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.219305038 CEST192.168.2.101.1.1.10xef94Standard query (0)gentlemanquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.231472015 CEST192.168.2.101.1.1.10xd4f3Standard query (0)alreadyquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.475570917 CEST192.168.2.101.1.1.10xf17aStandard query (0)followbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.718117952 CEST192.168.2.101.1.1.10x1e3fStandard query (0)memberbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.730200052 CEST192.168.2.101.1.1.10x995dStandard query (0)followbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.743777037 CEST192.168.2.101.1.1.10x2905Standard query (0)memberbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.233656883 CEST192.168.2.101.1.1.10x6462Standard query (0)followreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.652646065 CEST192.168.2.101.1.1.10x3a69Standard query (0)followquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.664877892 CEST192.168.2.101.1.1.10xe88dStandard query (0)memberquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.676579952 CEST192.168.2.101.1.1.10x4ef8Standard query (0)beginbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.692285061 CEST192.168.2.101.1.1.10xd007Standard query (0)knownbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.707367897 CEST192.168.2.101.1.1.10xd0f7Standard query (0)beginbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.869724035 CEST192.168.2.101.1.1.10x7c98Standard query (0)knownbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.880810976 CEST192.168.2.101.1.1.10x7d18Standard query (0)beginreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.123446941 CEST192.168.2.101.1.1.10x9afeStandard query (0)knownreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.366215944 CEST192.168.2.101.1.1.10x757fStandard query (0)beginquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.379504919 CEST192.168.2.101.1.1.10xd29cStandard query (0)knownquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.392272949 CEST192.168.2.101.1.1.10x2441Standard query (0)summerbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.401128054 CEST192.168.2.101.1.1.10x5e6Standard query (0)crowdbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.419442892 CEST192.168.2.101.1.1.10x573Standard query (0)summerbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.661899090 CEST192.168.2.101.1.1.10x6db4Standard query (0)crowdbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.672961950 CEST192.168.2.101.1.1.10xaae2Standard query (0)summerreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.689735889 CEST192.168.2.101.1.1.10xf1b3Standard query (0)crowdreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.702090025 CEST192.168.2.101.1.1.10x51ccStandard query (0)summerquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.713802099 CEST192.168.2.101.1.1.10xc1faStandard query (0)crowdquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.712255955 CEST192.168.2.101.1.1.10xc1faStandard query (0)crowdquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049957991 CEST192.168.2.101.1.1.10x761dStandard query (0)waterbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.063163996 CEST192.168.2.101.1.1.10xf2aaStandard query (0)thoughtbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.075927019 CEST192.168.2.101.1.1.10x8c70Standard query (0)waterbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.318088055 CEST192.168.2.101.1.1.10x7457Standard query (0)thoughtreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.570909023 CEST192.168.2.101.1.1.10xf617Standard query (0)waterreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.076587915 CEST192.168.2.101.1.1.10xb53Standard query (0)thoughtquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.319762945 CEST192.168.2.101.1.1.10xf050Standard query (0)waterquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.332036018 CEST192.168.2.101.1.1.10x3733Standard query (0)womanbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.343517065 CEST192.168.2.101.1.1.10x549Standard query (0)smokebranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.076934099 CEST192.168.2.101.1.1.10xe3ecStandard query (0)smokebelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.088907003 CEST192.168.2.101.1.1.10x1465Standard query (0)womanreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.101521969 CEST192.168.2.101.1.1.10x9c21Standard query (0)smokereceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.113399982 CEST192.168.2.101.1.1.10xe66bStandard query (0)womanquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.125329018 CEST192.168.2.101.1.1.10x5049Standard query (0)smokequarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.289629936 CEST192.168.2.101.1.1.10x801fStandard query (0)partybranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.532275915 CEST192.168.2.101.1.1.10xf0d2Standard query (0)fightbranch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084992886 CEST192.168.2.101.1.1.10xc6ddStandard query (0)fightbelieve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.096298933 CEST192.168.2.101.1.1.10x42adStandard query (0)partyreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.111236095 CEST192.168.2.101.1.1.10x1c80Standard query (0)fightreceive.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.127685070 CEST192.168.2.101.1.1.10x4392Standard query (0)partyquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.289947033 CEST192.168.2.101.1.1.10x21f1Standard query (0)fightquarter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.301923990 CEST192.168.2.101.1.1.10x4574Standard query (0)freshhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.312930107 CEST192.168.2.101.1.1.10x2142Standard query (0)experiencehonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.558506966 CEST192.168.2.101.1.1.10x96aStandard query (0)freshneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.571660995 CEST192.168.2.101.1.1.10x89cbStandard query (0)experienceneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.582168102 CEST192.168.2.101.1.1.10xc506Standard query (0)freshsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.002304077 CEST192.168.2.101.1.1.10xbbdaStandard query (0)experiencesystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.014929056 CEST192.168.2.101.1.1.10x785bStandard query (0)freshtrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.028310061 CEST192.168.2.101.1.1.10xaa07Standard query (0)experiencetrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.039449930 CEST192.168.2.101.1.1.10x1bf3Standard query (0)gentlemanhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.479446888 CEST192.168.2.101.1.1.10x16a4Standard query (0)alreadyhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.723129988 CEST192.168.2.101.1.1.10xbbbfStandard query (0)gentlemanneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.734934092 CEST192.168.2.101.1.1.10x578bStandard query (0)alreadyneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.986679077 CEST192.168.2.101.1.1.10x336fStandard query (0)gentlemansystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.998461008 CEST192.168.2.101.1.1.10xdfd7Standard query (0)alreadysystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.009851933 CEST192.168.2.101.1.1.10xdaaaStandard query (0)gentlemantrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.020961046 CEST192.168.2.101.1.1.10xc24Standard query (0)alreadytrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.033447981 CEST192.168.2.101.1.1.10xa4e6Standard query (0)followhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.044270039 CEST192.168.2.101.1.1.10x8227Standard query (0)memberhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.055701971 CEST192.168.2.101.1.1.10xd5d7Standard query (0)followneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.305075884 CEST192.168.2.101.1.1.10xe72eStandard query (0)memberneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.555934906 CEST192.168.2.101.1.1.10x8a41Standard query (0)followsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.217190981 CEST192.168.2.101.1.1.10x32d8Standard query (0)followtrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.693505049 CEST192.168.2.101.1.1.10x8db3Standard query (0)beginhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.101309061 CEST192.168.2.101.1.1.10xf3c1Standard query (0)knownhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.113485098 CEST192.168.2.101.1.1.10x603eStandard query (0)beginneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.371021986 CEST192.168.2.101.1.1.10xd6a2Standard query (0)knownneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.383068085 CEST192.168.2.101.1.1.10x2f7bStandard query (0)beginsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.626787901 CEST192.168.2.101.1.1.10x26b1Standard query (0)knownsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.639264107 CEST192.168.2.101.1.1.10xa483Standard query (0)begintrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.882358074 CEST192.168.2.101.1.1.10xce68Standard query (0)knowntrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.894454956 CEST192.168.2.101.1.1.10x2f1Standard query (0)summerhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.907175064 CEST192.168.2.101.1.1.10xb7e1Standard query (0)crowdhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.919703960 CEST192.168.2.101.1.1.10x9aecStandard query (0)summerneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.933425903 CEST192.168.2.101.1.1.10xe051Standard query (0)crowdneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.951628923 CEST192.168.2.101.1.1.10xfe8dStandard query (0)summersystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.962682962 CEST192.168.2.101.1.1.10x5b9Standard query (0)crowdsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.204370022 CEST192.168.2.101.1.1.10xc79aStandard query (0)summertrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.717185020 CEST192.168.2.101.1.1.10xfa34Standard query (0)thoughthonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.729144096 CEST192.168.2.101.1.1.10x2b94Standard query (0)waterhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.740993977 CEST192.168.2.101.1.1.10x3018Standard query (0)thoughtneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.982271910 CEST192.168.2.101.1.1.10xb7e6Standard query (0)waterneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.908318043 CEST192.168.2.101.1.1.10xb21Standard query (0)thoughttrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.920840025 CEST192.168.2.101.1.1.10x2eabStandard query (0)watertrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.784192085 CEST192.168.2.101.1.1.10x19d2Standard query (0)smokehonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.795068979 CEST192.168.2.101.1.1.10x51bfStandard query (0)womanneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.807228088 CEST192.168.2.101.1.1.10x4ceeStandard query (0)smokeneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.820108891 CEST192.168.2.101.1.1.10x3fadStandard query (0)womansystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.830421925 CEST192.168.2.101.1.1.10x6d9aStandard query (0)smokesystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.841397047 CEST192.168.2.101.1.1.10x233Standard query (0)womantrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.083591938 CEST192.168.2.101.1.1.10xfc42Standard query (0)smoketrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.094821930 CEST192.168.2.101.1.1.10xb8b8Standard query (0)partyhonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.339423895 CEST192.168.2.101.1.1.10xf8dbStandard query (0)fighthonor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.351133108 CEST192.168.2.101.1.1.10xdb34Standard query (0)partyneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.362987995 CEST192.168.2.101.1.1.10xc004Standard query (0)fightneither.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.533665895 CEST192.168.2.101.1.1.10x98b3Standard query (0)partysystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.779071093 CEST192.168.2.101.1.1.10xc12aStandard query (0)fightsystem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.815004110 CEST192.168.2.101.1.1.10xdc2bStandard query (0)partytrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.058651924 CEST192.168.2.101.1.1.10x83cfStandard query (0)fighttrust.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.078293085 CEST192.168.2.101.1.1.10xc7b4Standard query (0)freshlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.088753939 CEST192.168.2.101.1.1.10xd54Standard query (0)experiencelaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.998140097 CEST192.168.2.101.1.1.10x3e71Standard query (0)experiencefancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.241785049 CEST192.168.2.101.1.1.10x1576Standard query (0)freshconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.255152941 CEST192.168.2.101.1.1.10xaf56Standard query (0)experienceconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.267287970 CEST192.168.2.101.1.1.10x7a99Standard query (0)freshfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.514270067 CEST192.168.2.101.1.1.10xe9d2Standard query (0)experiencefriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.758739948 CEST192.168.2.101.1.1.10xcaadStandard query (0)gentlemanlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.031780958 CEST192.168.2.101.1.1.10xf1eaStandard query (0)alreadylaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.285063982 CEST192.168.2.101.1.1.10xca20Standard query (0)gentlemanfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.296413898 CEST192.168.2.101.1.1.10x6695Standard query (0)alreadyfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.308526993 CEST192.168.2.101.1.1.10x3f7bStandard query (0)gentlemanconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.321218014 CEST192.168.2.101.1.1.10xab43Standard query (0)alreadyconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.573508024 CEST192.168.2.101.1.1.10xab36Standard query (0)gentlemanfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.099983931 CEST192.168.2.101.1.1.10x8143Standard query (0)followlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.343247890 CEST192.168.2.101.1.1.10x2194Standard query (0)memberlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.355525017 CEST192.168.2.101.1.1.10x6e45Standard query (0)followfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.367110968 CEST192.168.2.101.1.1.10xa5d6Standard query (0)memberfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.380302906 CEST192.168.2.101.1.1.10xcebaStandard query (0)followconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.393454075 CEST192.168.2.101.1.1.10x18f3Standard query (0)memberconsider.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.356137037 CEST192.168.2.101.1.1.10xddebStandard query (0)memberfriend.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.390471935 CEST192.168.2.101.1.1.10x486eStandard query (0)beginlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.411632061 CEST192.168.2.101.1.1.10x9cb4Standard query (0)knownlaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.487083912 CEST192.168.2.101.1.1.10xdaStandard query (0)beginfancy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.123699903 CEST1.1.1.1192.168.2.100xcdf9Name error (3)smokeclear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.368786097 CEST1.1.1.1192.168.2.100x9076Name error (3)womangeneral.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.619467974 CEST1.1.1.1192.168.2.100xb4ffName error (3)smokegeneral.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.632782936 CEST1.1.1.1192.168.2.100xb8e8Name error (3)womaninclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.644922972 CEST1.1.1.1192.168.2.100x45b1Name error (3)smokeinclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.897247076 CEST1.1.1.1192.168.2.100x91f0Name error (3)womannorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.914211035 CEST1.1.1.1192.168.2.100x9dc3Name error (3)smokenorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:03.929848909 CEST1.1.1.1192.168.2.100xfb50Name error (3)partyclear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.175720930 CEST1.1.1.1192.168.2.100x5d33Name error (3)fightclear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.595024109 CEST1.1.1.1192.168.2.100x7504No error (0)partygeneral.net3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.595024109 CEST1.1.1.1192.168.2.100x7504No error (0)partygeneral.net15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.027597904 CEST1.1.1.1192.168.2.100x1c2bName error (3)fightgeneral.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.039952993 CEST1.1.1.1192.168.2.100x4706Name error (3)partyinclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.052355051 CEST1.1.1.1192.168.2.100xdb65Name error (3)fightinclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.065361023 CEST1.1.1.1192.168.2.100x2ec2Name error (3)partynorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.077836990 CEST1.1.1.1192.168.2.100xa040Name error (3)fightnorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.091353893 CEST1.1.1.1192.168.2.100xa1d7Name error (3)freshbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.104657888 CEST1.1.1.1192.168.2.100xadeeName error (3)experiencebranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.121541023 CEST1.1.1.1192.168.2.100x950cName error (3)freshbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.171524048 CEST1.1.1.1192.168.2.100x7acfName error (3)experiencebelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.189651966 CEST1.1.1.1192.168.2.100x56f7Name error (3)freshreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.213581085 CEST1.1.1.1192.168.2.100x66e8Name error (3)experiencereceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.456006050 CEST1.1.1.1192.168.2.100x548Name error (3)freshquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.468146086 CEST1.1.1.1192.168.2.100xd2dfName error (3)experiencequarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.481534958 CEST1.1.1.1192.168.2.100x8a17Name error (3)gentlemanbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.496880054 CEST1.1.1.1192.168.2.100xc484Name error (3)alreadybranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.741897106 CEST1.1.1.1192.168.2.100x9d71Name error (3)gentlemanbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.754390955 CEST1.1.1.1192.168.2.100xe2c8Name error (3)alreadybelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.137027979 CEST1.1.1.1192.168.2.100x1c1eName error (3)gentlemanreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.148044109 CEST1.1.1.1192.168.2.100x78f4Name error (3)alreadyreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.159317017 CEST1.1.1.1192.168.2.100x7d4fName error (3)gentlemanquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.174053907 CEST1.1.1.1192.168.2.100xa6b9Name error (3)alreadyquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.193505049 CEST1.1.1.1192.168.2.100x8705Name error (3)followbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.205033064 CEST1.1.1.1192.168.2.100x5de0Name error (3)memberbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.217638969 CEST1.1.1.1192.168.2.100x39f8Name error (3)followbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.229449987 CEST1.1.1.1192.168.2.100xb8d3Name error (3)memberbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:09.650331974 CEST1.1.1.1192.168.2.100x4c9eName error (3)followreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.984312057 CEST1.1.1.1192.168.2.100xa3deNo error (0)memberreceive.net35.164.78.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.984333992 CEST1.1.1.1192.168.2.100xa3deNo error (0)memberreceive.net35.164.78.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.758243084 CEST1.1.1.1192.168.2.100xf426Name error (3)followquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.923599005 CEST1.1.1.1192.168.2.100x2727Name error (3)memberquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.935796976 CEST1.1.1.1192.168.2.100xe10Name error (3)beginbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.950258970 CEST1.1.1.1192.168.2.100x7053Name error (3)knownbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.962147951 CEST1.1.1.1192.168.2.100xe042Name error (3)beginbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.976102114 CEST1.1.1.1192.168.2.100x137fName error (3)knownbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.985924006 CEST1.1.1.1192.168.2.100xb1b9Name error (3)beginreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.998321056 CEST1.1.1.1192.168.2.100x34aName error (3)knownreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.010941982 CEST1.1.1.1192.168.2.100x23a3Name error (3)beginquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.022568941 CEST1.1.1.1192.168.2.100x10c5Name error (3)knownquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.266926050 CEST1.1.1.1192.168.2.100xe434Name error (3)summerbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.433532953 CEST1.1.1.1192.168.2.100xb597Name error (3)crowdbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.445215940 CEST1.1.1.1192.168.2.100xdName error (3)summerbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.456923008 CEST1.1.1.1192.168.2.100xf72Name error (3)crowdbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.707465887 CEST1.1.1.1192.168.2.100xa75Name error (3)summerreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.720959902 CEST1.1.1.1192.168.2.100x219Name error (3)crowdreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.966407061 CEST1.1.1.1192.168.2.100x6e4Name error (3)summerquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:12.978590965 CEST1.1.1.1192.168.2.100xe28eName error (3)crowdquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.170535088 CEST1.1.1.1192.168.2.100x53a8No error (0)thoughtbranch.net34.246.200.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.958558083 CEST1.1.1.1192.168.2.100x7a73Name error (3)waterbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.219438076 CEST1.1.1.1192.168.2.100xe6e7Name error (3)thoughtbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.231827974 CEST1.1.1.1192.168.2.100x79cdName error (3)waterbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.487895012 CEST1.1.1.1192.168.2.100xef7bName error (3)thoughtreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.501066923 CEST1.1.1.1192.168.2.100xb732Name error (3)waterreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.745045900 CEST1.1.1.1192.168.2.100xab4eName error (3)thoughtquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.758243084 CEST1.1.1.1192.168.2.100xd17dName error (3)waterquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:14.771692038 CEST1.1.1.1192.168.2.100xfc3cName error (3)womanbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.015778065 CEST1.1.1.1192.168.2.100x52caName error (3)smokebranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.029992104 CEST1.1.1.1192.168.2.100x8000No error (0)womanbelieve.net15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.029992104 CEST1.1.1.1192.168.2.100x8000No error (0)womanbelieve.net3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.557074070 CEST1.1.1.1192.168.2.100x23beName error (3)smokebelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.569936037 CEST1.1.1.1192.168.2.100xf482Name error (3)womanreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.821790934 CEST1.1.1.1192.168.2.100xbdeeName error (3)smokereceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.989303112 CEST1.1.1.1192.168.2.100x8f7bName error (3)womanquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.001560926 CEST1.1.1.1192.168.2.100x3c5bName error (3)smokequarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.013400078 CEST1.1.1.1192.168.2.100xd530Name error (3)partybranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.266304016 CEST1.1.1.1192.168.2.100xc3d3Name error (3)fightbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.723171949 CEST1.1.1.1192.168.2.100x8a0No error (0)partybelieve.net15.197.192.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.225441933 CEST1.1.1.1192.168.2.100x9e1aName error (3)fightbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.238430023 CEST1.1.1.1192.168.2.100xd3e5Name error (3)partyreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.249182940 CEST1.1.1.1192.168.2.100x8052Name error (3)fightreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.267744064 CEST1.1.1.1192.168.2.100xbc82Name error (3)partyquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.280169010 CEST1.1.1.1192.168.2.100x97f1Name error (3)fightquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.530540943 CEST1.1.1.1192.168.2.100x3307Name error (3)freshhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.544811010 CEST1.1.1.1192.168.2.100x5265Name error (3)experiencehonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.557107925 CEST1.1.1.1192.168.2.100xd940Name error (3)freshneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.807112932 CEST1.1.1.1192.168.2.100x27deName error (3)experienceneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.051311970 CEST1.1.1.1192.168.2.100x99fdName error (3)freshsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.295154095 CEST1.1.1.1192.168.2.100x5349Name error (3)experiencesystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.306874990 CEST1.1.1.1192.168.2.100xe939Name error (3)freshtrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.318855047 CEST1.1.1.1192.168.2.100x543cName error (3)experiencetrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.561886072 CEST1.1.1.1192.168.2.100xbe88Name error (3)gentlemanhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.573410034 CEST1.1.1.1192.168.2.100x7d30Name error (3)alreadyhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.584362030 CEST1.1.1.1192.168.2.100x741aName error (3)gentlemanneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.594999075 CEST1.1.1.1192.168.2.100x248bName error (3)alreadyneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.606939077 CEST1.1.1.1192.168.2.100xe3c9Name error (3)gentlemansystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.618376017 CEST1.1.1.1192.168.2.100xb86aName error (3)alreadysystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.629687071 CEST1.1.1.1192.168.2.100x9a3Name error (3)gentlemantrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.641130924 CEST1.1.1.1192.168.2.100xe9f3Name error (3)alreadytrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.652705908 CEST1.1.1.1192.168.2.100x22d1Name error (3)followhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.664110899 CEST1.1.1.1192.168.2.100x3b0dName error (3)memberhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.674818039 CEST1.1.1.1192.168.2.100x2b1fName error (3)followneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:18.925134897 CEST1.1.1.1192.168.2.100xede9Name error (3)memberneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.167649984 CEST1.1.1.1192.168.2.100x9e26Name error (3)followsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.201889038 CEST1.1.1.1192.168.2.100xaa0No error (0)membersystem.net85.13.130.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.855760098 CEST1.1.1.1192.168.2.100xc683Name error (3)followtrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.867927074 CEST1.1.1.1192.168.2.100xeea8No error (0)membertrust.net3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.867927074 CEST1.1.1.1192.168.2.100xeea8No error (0)membertrust.net15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.624916077 CEST1.1.1.1192.168.2.100x9f13Name error (3)beginhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.875731945 CEST1.1.1.1192.168.2.100x367Name error (3)knownhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.131767035 CEST1.1.1.1192.168.2.100xa5bbName error (3)beginneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.144817114 CEST1.1.1.1192.168.2.100xa844Name error (3)knownneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.395152092 CEST1.1.1.1192.168.2.100xd2a0Name error (3)beginsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.411504030 CEST1.1.1.1192.168.2.100xd80cName error (3)knownsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.427007914 CEST1.1.1.1192.168.2.100x67e1Name error (3)begintrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.438431025 CEST1.1.1.1192.168.2.100x6dc1Name error (3)knowntrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:21.689698935 CEST1.1.1.1192.168.2.100x890eName error (3)summerhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.178817987 CEST1.1.1.1192.168.2.100x443eName error (3)crowdhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.191232920 CEST1.1.1.1192.168.2.100x913fName error (3)summerneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.434514999 CEST1.1.1.1192.168.2.100xc9b2Name error (3)crowdneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.447223902 CEST1.1.1.1192.168.2.100xac25Name error (3)summersystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.460253954 CEST1.1.1.1192.168.2.100x3d1aName error (3)crowdsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.705440998 CEST1.1.1.1192.168.2.100x30a5Name error (3)summertrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.964427948 CEST1.1.1.1192.168.2.100xadaeNo error (0)crowdtrust.net170.187.200.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.733464003 CEST1.1.1.1192.168.2.100x83d1Name error (3)thoughthonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.744991064 CEST1.1.1.1192.168.2.100x27eName error (3)waterhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.759248018 CEST1.1.1.1192.168.2.100x3aaName error (3)thoughtneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.772066116 CEST1.1.1.1192.168.2.100x574cName error (3)waterneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.807327032 CEST1.1.1.1192.168.2.100xfc6aNo error (0)thoughtsystem.net213.171.195.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.602765083 CEST1.1.1.1192.168.2.100x686No error (0)watersystem.net64.190.63.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.254368067 CEST1.1.1.1192.168.2.100x52f4Name error (3)thoughttrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.499044895 CEST1.1.1.1192.168.2.100x6c00Name error (3)watertrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.596424103 CEST1.1.1.1192.168.2.100xf0dfNo error (0)womanhonor.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.349932909 CEST1.1.1.1192.168.2.100x577bName error (3)smokehonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.362919092 CEST1.1.1.1192.168.2.100x5974Name error (3)womanneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.603879929 CEST1.1.1.1192.168.2.100xdc5Name error (3)smokeneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.847558022 CEST1.1.1.1192.168.2.100x8abfName error (3)womansystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.862624884 CEST1.1.1.1192.168.2.100x6100Name error (3)smokesystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.871279955 CEST1.1.1.1192.168.2.100x6a99Name error (3)womantrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.885158062 CEST1.1.1.1192.168.2.100xec04Name error (3)smoketrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.896200895 CEST1.1.1.1192.168.2.100x1c3eName error (3)partyhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.913167000 CEST1.1.1.1192.168.2.100xef35Name error (3)fighthonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.925261974 CEST1.1.1.1192.168.2.100x9431Name error (3)partyneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.939064980 CEST1.1.1.1192.168.2.100x4791Name error (3)fightneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.950956106 CEST1.1.1.1192.168.2.100xcb55Name error (3)partysystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.235472918 CEST1.1.1.1192.168.2.100xa222Name error (3)partytrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.248698950 CEST1.1.1.1192.168.2.100xb144Name error (3)fighttrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.260973930 CEST1.1.1.1192.168.2.100xe2aaName error (3)freshlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.273179054 CEST1.1.1.1192.168.2.100x993cName error (3)experiencelaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.289246082 CEST1.1.1.1192.168.2.100xba37No error (0)freshfancy.net81.169.145.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.197757006 CEST1.1.1.1192.168.2.100xed28Name error (3)experiencefancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.450350046 CEST1.1.1.1192.168.2.100x2977Name error (3)freshconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.462909937 CEST1.1.1.1192.168.2.100x97ccName error (3)experienceconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.475003004 CEST1.1.1.1192.168.2.100x5524Name error (3)freshfriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.486460924 CEST1.1.1.1192.168.2.100x9e1aName error (3)experiencefriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.497008085 CEST1.1.1.1192.168.2.100xc4c5Name error (3)gentlemanlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.741091967 CEST1.1.1.1192.168.2.100x92dbName error (3)alreadylaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:28.754682064 CEST1.1.1.1192.168.2.100x9448Name error (3)gentlemanfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.274082899 CEST1.1.1.1192.168.2.100x2379Name error (3)alreadyfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.289019108 CEST1.1.1.1192.168.2.100xf24fName error (3)gentlemanconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.532686949 CEST1.1.1.1192.168.2.100xd1Name error (3)alreadyconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:29.776072025 CEST1.1.1.1192.168.2.100xaecName error (3)gentlemanfriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.116986990 CEST1.1.1.1192.168.2.100xa474No error (0)alreadyfriend.net15.197.192.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.599284887 CEST1.1.1.1192.168.2.100xaf06Name error (3)followlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.842122078 CEST1.1.1.1192.168.2.100xc2b9Name error (3)memberlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.861856937 CEST1.1.1.1192.168.2.100x93e8Name error (3)followfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.875878096 CEST1.1.1.1192.168.2.100xb04bName error (3)memberfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.887962103 CEST1.1.1.1192.168.2.100x2573Name error (3)followconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.129909992 CEST1.1.1.1192.168.2.100x2ef5Name error (3)memberconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.271533012 CEST1.1.1.1192.168.2.100x1041No error (0)followfriend.net188.225.40.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.947421074 CEST1.1.1.1192.168.2.100x5fe2Name error (3)memberfriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.961842060 CEST1.1.1.1192.168.2.100x3dd4Name error (3)beginlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.979315996 CEST1.1.1.1192.168.2.100x60baName error (3)knownlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.991684914 CEST1.1.1.1192.168.2.100x662eName error (3)beginfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.033854008 CEST1.1.1.1192.168.2.100x8e2aName error (3)smokeclear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.053932905 CEST1.1.1.1192.168.2.100xe6c3Name error (3)womangeneral.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.067715883 CEST1.1.1.1192.168.2.100x9b60Name error (3)smokegeneral.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.080652952 CEST1.1.1.1192.168.2.100x2afeName error (3)womaninclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.089755058 CEST1.1.1.1192.168.2.100x14f5Name error (3)smokeinclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.334707975 CEST1.1.1.1192.168.2.100x3c6eName error (3)womannorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.348012924 CEST1.1.1.1192.168.2.100xb756Name error (3)smokenorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.514712095 CEST1.1.1.1192.168.2.100xccdfName error (3)partyclear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.757802010 CEST1.1.1.1192.168.2.100x7575Name error (3)fightclear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.197201014 CEST1.1.1.1192.168.2.100xc625Name error (3)fightgeneral.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.448008060 CEST1.1.1.1192.168.2.100x5b7bName error (3)partyinclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.462788105 CEST1.1.1.1192.168.2.100xc4eName error (3)fightinclude.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.474508047 CEST1.1.1.1192.168.2.100xf858Name error (3)partynorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.488100052 CEST1.1.1.1192.168.2.100xd72eName error (3)fightnorth.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.499778032 CEST1.1.1.1192.168.2.100x67d2Name error (3)freshbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.510442019 CEST1.1.1.1192.168.2.100x41e2Name error (3)experiencebranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.522083998 CEST1.1.1.1192.168.2.100x590dName error (3)freshbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.765403032 CEST1.1.1.1192.168.2.100xfcf8Name error (3)experiencebelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.017735958 CEST1.1.1.1192.168.2.100xb7e0Name error (3)freshreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.172645092 CEST1.1.1.1192.168.2.100x55e3Name error (3)experiencereceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.424228907 CEST1.1.1.1192.168.2.100x804eName error (3)freshquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.668515921 CEST1.1.1.1192.168.2.100xce29Name error (3)experiencequarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.683319092 CEST1.1.1.1192.168.2.100xbe3eName error (3)gentlemanbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.698292971 CEST1.1.1.1192.168.2.100xe5c1Name error (3)alreadybranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.710163116 CEST1.1.1.1192.168.2.100x69f7Name error (3)gentlemanbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.953505039 CEST1.1.1.1192.168.2.100x3925Name error (3)alreadybelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:25.966516972 CEST1.1.1.1192.168.2.100xb02cName error (3)gentlemanreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.218379974 CEST1.1.1.1192.168.2.100x957bName error (3)alreadyreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.230578899 CEST1.1.1.1192.168.2.100xef94Name error (3)gentlemanquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.474489927 CEST1.1.1.1192.168.2.100xd4f3Name error (3)alreadyquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.717175961 CEST1.1.1.1192.168.2.100xf17aName error (3)followbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.729314089 CEST1.1.1.1192.168.2.100x1e3fName error (3)memberbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:26.743012905 CEST1.1.1.1192.168.2.100x995dName error (3)followbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.232798100 CEST1.1.1.1192.168.2.100x2905Name error (3)memberbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.775676966 CEST1.1.1.1192.168.2.100x6462Name error (3)followreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.663933992 CEST1.1.1.1192.168.2.100x3a69Name error (3)followquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.675689936 CEST1.1.1.1192.168.2.100xe88dName error (3)memberquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.691517115 CEST1.1.1.1192.168.2.100x4ef8Name error (3)beginbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.706552029 CEST1.1.1.1192.168.2.100xd007Name error (3)knownbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.868716002 CEST1.1.1.1192.168.2.100xd0f7Name error (3)beginbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.879950047 CEST1.1.1.1192.168.2.100x7c98Name error (3)knownbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.122548103 CEST1.1.1.1192.168.2.100x7d18Name error (3)beginreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.365197897 CEST1.1.1.1192.168.2.100x9afeName error (3)knownreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.378705025 CEST1.1.1.1192.168.2.100x757fName error (3)beginquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.391655922 CEST1.1.1.1192.168.2.100xd29cName error (3)knownquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.400578976 CEST1.1.1.1192.168.2.100x2441Name error (3)summerbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.418683052 CEST1.1.1.1192.168.2.100x5e6Name error (3)crowdbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.660914898 CEST1.1.1.1192.168.2.100x573Name error (3)summerbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.672277927 CEST1.1.1.1192.168.2.100x6db4Name error (3)crowdbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.685389042 CEST1.1.1.1192.168.2.100xaae2Name error (3)summerreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.701284885 CEST1.1.1.1192.168.2.100xf1b3Name error (3)crowdreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:29.713119030 CEST1.1.1.1192.168.2.100x51ccName error (3)summerquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.907732964 CEST1.1.1.1192.168.2.100xc1faName error (3)crowdquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.917253971 CEST1.1.1.1192.168.2.100xc1faName error (3)crowdquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.062247992 CEST1.1.1.1192.168.2.100x761dName error (3)waterbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.075095892 CEST1.1.1.1192.168.2.100xf2aaName error (3)thoughtbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.317081928 CEST1.1.1.1192.168.2.100x8c70Name error (3)waterbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.570079088 CEST1.1.1.1192.168.2.100x7457Name error (3)thoughtreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.075577021 CEST1.1.1.1192.168.2.100xf617Name error (3)waterreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.318655968 CEST1.1.1.1192.168.2.100xb53Name error (3)thoughtquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.331310034 CEST1.1.1.1192.168.2.100xf050Name error (3)waterquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.342911959 CEST1.1.1.1192.168.2.100x3733Name error (3)womanbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.585846901 CEST1.1.1.1192.168.2.100x549Name error (3)smokebranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.088249922 CEST1.1.1.1192.168.2.100xe3ecName error (3)smokebelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.100713968 CEST1.1.1.1192.168.2.100x1465Name error (3)womanreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.112740040 CEST1.1.1.1192.168.2.100x9c21Name error (3)smokereceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.124320984 CEST1.1.1.1192.168.2.100xe66bName error (3)womanquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.288577080 CEST1.1.1.1192.168.2.100x5049Name error (3)smokequarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.530987978 CEST1.1.1.1192.168.2.100x801fName error (3)partybranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.543565989 CEST1.1.1.1192.168.2.100xf0d2Name error (3)fightbranch.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.095653057 CEST1.1.1.1192.168.2.100xc6ddName error (3)fightbelieve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.110565901 CEST1.1.1.1192.168.2.100x42adName error (3)partyreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.127053022 CEST1.1.1.1192.168.2.100x1c80Name error (3)fightreceive.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.288882017 CEST1.1.1.1192.168.2.100x4392Name error (3)partyquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.301291943 CEST1.1.1.1192.168.2.100x21f1Name error (3)fightquarter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.312129021 CEST1.1.1.1192.168.2.100x4574Name error (3)freshhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.554799080 CEST1.1.1.1192.168.2.100x2142Name error (3)experiencehonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.570971966 CEST1.1.1.1192.168.2.100x96aName error (3)freshneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.581650019 CEST1.1.1.1192.168.2.100x89cbName error (3)experienceneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.001276970 CEST1.1.1.1192.168.2.100xc506Name error (3)freshsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.014401913 CEST1.1.1.1192.168.2.100xbbdaName error (3)experiencesystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.027705908 CEST1.1.1.1192.168.2.100x785bName error (3)freshtrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.038834095 CEST1.1.1.1192.168.2.100xaa07Name error (3)experiencetrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.478445053 CEST1.1.1.1192.168.2.100x1bf3Name error (3)gentlemanhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.722038031 CEST1.1.1.1192.168.2.100x16a4Name error (3)alreadyhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.734090090 CEST1.1.1.1192.168.2.100xbbbfName error (3)gentlemanneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.985590935 CEST1.1.1.1192.168.2.100x578bName error (3)alreadyneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:37.997615099 CEST1.1.1.1192.168.2.100x336fName error (3)gentlemansystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.008923054 CEST1.1.1.1192.168.2.100xdfd7Name error (3)alreadysystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.020234108 CEST1.1.1.1192.168.2.100xdaaaName error (3)gentlemantrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.032732010 CEST1.1.1.1192.168.2.100xc24Name error (3)alreadytrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.043525934 CEST1.1.1.1192.168.2.100xa4e6Name error (3)followhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.054968119 CEST1.1.1.1192.168.2.100x8227Name error (3)memberhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.297880888 CEST1.1.1.1192.168.2.100xd5d7Name error (3)followneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.554692030 CEST1.1.1.1192.168.2.100xe72eName error (3)memberneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.567215919 CEST1.1.1.1192.168.2.100x8a41Name error (3)followsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.228540897 CEST1.1.1.1192.168.2.100x32d8Name error (3)followtrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.100369930 CEST1.1.1.1192.168.2.100x8db3Name error (3)beginhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.112272978 CEST1.1.1.1192.168.2.100xf3c1Name error (3)knownhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.366164923 CEST1.1.1.1192.168.2.100x603eName error (3)beginneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.382249117 CEST1.1.1.1192.168.2.100xd6a2Name error (3)knownneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.625628948 CEST1.1.1.1192.168.2.100x2f7bName error (3)beginsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.638185024 CEST1.1.1.1192.168.2.100x26b1Name error (3)knownsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.881513119 CEST1.1.1.1192.168.2.100xa483Name error (3)begintrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.892966032 CEST1.1.1.1192.168.2.100xce68Name error (3)knowntrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.906224012 CEST1.1.1.1192.168.2.100x2f1Name error (3)summerhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.918932915 CEST1.1.1.1192.168.2.100xb7e1Name error (3)crowdhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.932379007 CEST1.1.1.1192.168.2.100x9aecName error (3)summerneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.950762033 CEST1.1.1.1192.168.2.100xe051Name error (3)crowdneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:40.961971998 CEST1.1.1.1192.168.2.100xfe8dName error (3)summersystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.203352928 CEST1.1.1.1192.168.2.100x5b9Name error (3)crowdsystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.215627909 CEST1.1.1.1192.168.2.100xc79aName error (3)summertrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.728296041 CEST1.1.1.1192.168.2.100xfa34Name error (3)thoughthonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.740360975 CEST1.1.1.1192.168.2.100x2b94Name error (3)waterhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.981301069 CEST1.1.1.1192.168.2.100x3018Name error (3)thoughtneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.992810011 CEST1.1.1.1192.168.2.100xb7e6Name error (3)waterneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.919918060 CEST1.1.1.1192.168.2.100xb21Name error (3)thoughttrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.931905985 CEST1.1.1.1192.168.2.100x2eabName error (3)watertrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.794243097 CEST1.1.1.1192.168.2.100x19d2Name error (3)smokehonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.806416988 CEST1.1.1.1192.168.2.100x51bfName error (3)womanneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.819499016 CEST1.1.1.1192.168.2.100x4ceeName error (3)smokeneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.829854965 CEST1.1.1.1192.168.2.100x3fadName error (3)womansystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.840949059 CEST1.1.1.1192.168.2.100x6d9aName error (3)smokesystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.082494974 CEST1.1.1.1192.168.2.100x233Name error (3)womantrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.094079971 CEST1.1.1.1192.168.2.100xfc42Name error (3)smoketrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.338329077 CEST1.1.1.1192.168.2.100xb8b8Name error (3)partyhonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.350200891 CEST1.1.1.1192.168.2.100xf8dbName error (3)fighthonor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.362163067 CEST1.1.1.1192.168.2.100xdb34Name error (3)partyneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.532459021 CEST1.1.1.1192.168.2.100xc004Name error (3)fightneither.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:45.777915001 CEST1.1.1.1192.168.2.100x98b3Name error (3)partysystem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.057610035 CEST1.1.1.1192.168.2.100xdc2bName error (3)partytrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.077265024 CEST1.1.1.1192.168.2.100x83cfName error (3)fighttrust.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.088011980 CEST1.1.1.1192.168.2.100xc7b4Name error (3)freshlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.328686953 CEST1.1.1.1192.168.2.100xd54Name error (3)experiencelaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.240871906 CEST1.1.1.1192.168.2.100x3e71Name error (3)experiencefancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.254311085 CEST1.1.1.1192.168.2.100x1576Name error (3)freshconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.266391993 CEST1.1.1.1192.168.2.100xaf56Name error (3)experienceconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.512999058 CEST1.1.1.1192.168.2.100x7a99Name error (3)freshfriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:47.757431984 CEST1.1.1.1192.168.2.100xe9d2Name error (3)experiencefriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.012943983 CEST1.1.1.1192.168.2.100xcaadName error (3)gentlemanlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.284079075 CEST1.1.1.1192.168.2.100xf1eaName error (3)alreadylaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.295645952 CEST1.1.1.1192.168.2.100xca20Name error (3)gentlemanfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.307679892 CEST1.1.1.1192.168.2.100x6695Name error (3)alreadyfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.320211887 CEST1.1.1.1192.168.2.100x3f7bName error (3)gentlemanconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.572201967 CEST1.1.1.1192.168.2.100xab43Name error (3)alreadyconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.588815928 CEST1.1.1.1192.168.2.100xab36Name error (3)gentlemanfriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.342328072 CEST1.1.1.1192.168.2.100x8143Name error (3)followlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.354818106 CEST1.1.1.1192.168.2.100x2194Name error (3)memberlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.366461039 CEST1.1.1.1192.168.2.100x6e45Name error (3)followfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.379550934 CEST1.1.1.1192.168.2.100xa5d6Name error (3)memberfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.392680883 CEST1.1.1.1192.168.2.100xcebaName error (3)followconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.633491039 CEST1.1.1.1192.168.2.100x18f3Name error (3)memberconsider.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.381472111 CEST1.1.1.1192.168.2.100xddebName error (3)memberfriend.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.401840925 CEST1.1.1.1192.168.2.100x486eName error (3)beginlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.423181057 CEST1.1.1.1192.168.2.100x9cb4Name error (3)knownlaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.502015114 CEST1.1.1.1192.168.2.100xdaName error (3)beginfancy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          • partygeneral.net
                                                                                                                                                                                                          • memberreceive.net
                                                                                                                                                                                                          • thoughtbranch.net
                                                                                                                                                                                                          • womanbelieve.net
                                                                                                                                                                                                          • partybelieve.net
                                                                                                                                                                                                          • membersystem.net
                                                                                                                                                                                                          • membertrust.net
                                                                                                                                                                                                          • crowdtrust.net
                                                                                                                                                                                                          • thoughtsystem.net
                                                                                                                                                                                                          • watersystem.net
                                                                                                                                                                                                          • womanhonor.net
                                                                                                                                                                                                          • freshfancy.net
                                                                                                                                                                                                          • alreadyfriend.net
                                                                                                                                                                                                          • followfriend.net
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.10497073.33.130.190807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:04.603718042 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: partygeneral.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:08.013556004 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:07 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.104970835.164.78.200807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:10.990581036 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: memberreceive.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:11.745836973 CEST382INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:11 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=1ccc9a3eef2962ce52d5d23cf8200387|8.46.123.33|1722868271|1722868271|0|1|0; path=/; domain=.memberreceive.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.104970934.246.200.160807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.177247047 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: thoughtbranch.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:13.938179970 CEST382INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:13 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=1f2ddad0f86caffefd5d2d04a58d8d14|8.46.123.33|1722868273|1722868273|0|1|0; path=/; domain=.thoughtbranch.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          3192.168.2.104971015.197.142.173807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.036025047 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: womanbelieve.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:15.544984102 CEST266INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                          Server: awselb/2.0
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:15 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 118
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          4192.168.2.104971115.197.192.55807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:16.728858948 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: partybelieve.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:17.214251041 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:17 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          5192.168.2.104971485.13.130.3807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.207770109 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: membersystem.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.843400002 CEST452INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:19 GMT
                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                          Location: https://all-inkl.com/index.php
                                                                                                                                                                                                          Content-Length: 238
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 6c 2d 69 6e 6b 6c 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://all-inkl.com/index.php">here</a>.</p></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          6192.168.2.10497163.33.130.190807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:19.873462915 CEST82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: membertrust.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:20.373877048 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:20 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          7192.168.2.1049719170.187.200.48807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:22.971522093 CEST81OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: crowdtrust.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.484765053 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:23 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          8192.168.2.1049720213.171.195.105807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:23.813163042 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: thoughtsystem.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426836014 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                          server: nginx/1.20.1
                                                                                                                                                                                                          date: Mon, 05 Aug 2024 14:31:24 GMT
                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                          content-length: 2873
                                                                                                                                                                                                          last-modified: Tue, 16 Jul 2024 14:31:13 GMT
                                                                                                                                                                                                          etag: "66968431-b39"
                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 6d 61 69 6e 20 70 61 72 6b 69 6e 67 20 70 61 67 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 73 2f 63 73 73 2f 69 6e 64 65 78 2e 63 73 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 66 61 73 [TRUNCATED]
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Domain parking page</title> <link rel="stylesheet" href="/styles/css/index.css"> <link rel="shortcut icon" href="https://static.fasthosts.co.uk/icons/favicon.ico" type="image/x-icon" /> ... Global site tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=UA-199510482-1"></script> <script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'UA-199510482-1'); </script> </head><body> <div class="container"> <nav class="logo"> <a href="https://fasthosts.co.uk/" rel="nofollow"> <img src="/assets/fasthosts-logo-secondary.svg" alt="Fasthosts"></img> </a> </nav> <main> <h2>Welcome to <span class="domain
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426889896 CEST224INData Raw: 56 61 72 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 68 32 3e 0a 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 69 73 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 70 61 72 6b 65 64 20 66 6f 72 20 46 52 45 45 20 62 79 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: Var"></span></h2> <p> This domain name is parked for FREE by <strong><a href="https://fasthosts.co.uk/" rel="nofollow">fasthosts.co.uk</a></strong> </p> <div class="row"> <div class
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426928997 CEST1236INData Raw: 3d 22 63 61 72 64 20 63 61 72 64 2d 2d 69 73 2d 63 74 61 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 6f 6f 6b 69 6e 67 20 74 6f 20 62 75 79 20 61 20 73 69 6d 69 6c 61 72 20 64 6f 6d 61 69 6e 20 74
                                                                                                                                                                                                          Data Ascii: ="card card--is-cta"> <h3> Looking to buy a similar domain to <br> <strong><span class="domainVar"></span>?</strong> </h3> <a class="cta cta--primary" rel="nofollow" id="domainSearchCta">St
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.426961899 CEST411INData Raw: 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 20 22 22 29 0a 20 20 20 20 64 6f 63
                                                                                                                                                                                                          Data Ascii: cument.location.hostname || document.location.hostname.replace("www.", "") document.querySelectorAll(".domainVar").forEach(placeholder => placeholder.innerText = cleanHostname) document.getElementById("domainSearchCta").href = `https:/


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.104972164.190.63.222807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:24.609029055 CEST82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: watersystem.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.243453026 CEST208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                          content-length: 93
                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                          Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          10192.168.2.104972254.244.188.177807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:25.602329969 CEST81OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: womanhonor.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:26.337407112 CEST379INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:26 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=741ae241df3fcc76a710c7e9e0bd7945|8.46.123.33|1722868286|1722868286|0|1|0; path=/; domain=.womanhonor.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          11192.168.2.104972381.169.145.88807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.295305967 CEST81OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: freshfancy.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:27.951025009 CEST374INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:27 GMT
                                                                                                                                                                                                          Server: Apache/2.4.61 (Unix)
                                                                                                                                                                                                          Content-Length: 196
                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          12192.168.2.104972415.197.192.55807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.122541904 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: alreadyfriend.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:30.586142063 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:30 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          13192.168.2.1049725188.225.40.227807336C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.277501106 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: followfriend.net
                                                                                                                                                                                                          Aug 5, 2024 16:31:31.935910940 CEST373INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx/1.26.1
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:31:31 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 169
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: https://followfriend.net/index.php
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.26.1</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          14192.168.2.10500963.33.130.190801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:22.765919924 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: partygeneral.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:24.185717106 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:24 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          15192.168.2.105009735.164.78.200801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:27.782249928 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: memberreceive.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:28.648246050 CEST382INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:28 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=7dfa934efdf1fa8419f2b3bf6ca90d69|8.46.123.33|1722868348|1722868348|0|1|0; path=/; domain=.memberreceive.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          16192.168.2.105009834.246.200.160801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:30.917957067 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: thoughtbranch.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.049094915 CEST382INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:31 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=021459f7e167fe8e8c3192480cb3a5ee|8.46.123.33|1722868351|1722868351|0|1|0; path=/; domain=.thoughtbranch.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                          Aug 5, 2024 16:32:32.050523996 CEST382INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:31 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=021459f7e167fe8e8c3192480cb3a5ee|8.46.123.33|1722868351|1722868351|0|1|0; path=/; domain=.thoughtbranch.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          17192.168.2.105009915.197.142.173801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:33.592585087 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: womanbelieve.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.075978041 CEST266INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                          Server: awselb/2.0
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:34 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 118
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          18192.168.2.105010015.197.192.55801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:34.553592920 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: partybelieve.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084207058 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:34 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.084979057 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:34 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
                                                                                                                                                                                                          Aug 5, 2024 16:32:36.086308956 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:34 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          19192.168.2.105010185.13.130.3801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:38.575814009 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: membersystem.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.215950012 CEST452INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:39 GMT
                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                          Location: https://all-inkl.com/index.php
                                                                                                                                                                                                          Content-Length: 238
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 6c 2d 69 6e 6b 6c 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://all-inkl.com/index.php">here</a>.</p></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          20192.168.2.10501023.33.130.190801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.235579014 CEST82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: membertrust.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:39.692394972 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:39 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          21192.168.2.1050103170.187.200.48801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.221635103 CEST81OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: crowdtrust.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.716304064 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:41 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          22192.168.2.1050104213.171.195.105801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:41.999102116 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: thoughtsystem.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606091022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                          server: nginx/1.20.1
                                                                                                                                                                                                          date: Mon, 05 Aug 2024 14:32:42 GMT
                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                          content-length: 2873
                                                                                                                                                                                                          last-modified: Tue, 16 Jul 2024 13:11:33 GMT
                                                                                                                                                                                                          etag: "66967185-b39"
                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 6d 61 69 6e 20 70 61 72 6b 69 6e 67 20 70 61 67 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 73 2f 63 73 73 2f 69 6e 64 65 78 2e 63 73 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 66 61 73 [TRUNCATED]
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Domain parking page</title> <link rel="stylesheet" href="/styles/css/index.css"> <link rel="shortcut icon" href="https://static.fasthosts.co.uk/icons/favicon.ico" type="image/x-icon" /> ... Global site tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=UA-199510482-1"></script> <script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'UA-199510482-1'); </script> </head><body> <div class="container"> <nav class="logo"> <a href="https://fasthosts.co.uk/" rel="nofollow"> <img src="/assets/fasthosts-logo-secondary.svg" alt="Fasthosts"></img> </a> </nav> <main> <h2>Welcome to <span class="domain
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606115103 CEST224INData Raw: 56 61 72 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 68 32 3e 0a 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 69 73 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 70 61 72 6b 65 64 20 66 6f 72 20 46 52 45 45 20 62 79 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: Var"></span></h2> <p> This domain name is parked for FREE by <strong><a href="https://fasthosts.co.uk/" rel="nofollow">fasthosts.co.uk</a></strong> </p> <div class="row"> <div class
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606127024 CEST1236INData Raw: 3d 22 63 61 72 64 20 63 61 72 64 2d 2d 69 73 2d 63 74 61 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 6f 6f 6b 69 6e 67 20 74 6f 20 62 75 79 20 61 20 73 69 6d 69 6c 61 72 20 64 6f 6d 61 69 6e 20 74
                                                                                                                                                                                                          Data Ascii: ="card card--is-cta"> <h3> Looking to buy a similar domain to <br> <strong><span class="domainVar"></span>?</strong> </h3> <a class="cta cta--primary" rel="nofollow" id="domainSearchCta">St
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.606175900 CEST411INData Raw: 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 20 22 22 29 0a 20 20 20 20 64 6f 63
                                                                                                                                                                                                          Data Ascii: cument.location.hostname || document.location.hostname.replace("www.", "") document.querySelectorAll(".domainVar").forEach(placeholder => placeholder.innerText = cleanHostname) document.getElementById("domainSearchCta").href = `https:/


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          23192.168.2.105010564.190.63.222801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:42.612492085 CEST82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: watersystem.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907408953 CEST208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                          content-length: 93
                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                          Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.907527924 CEST208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                          content-length: 93
                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                          Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          24192.168.2.105010654.244.188.177801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:43.938019991 CEST81OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: womanhonor.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:44.783339024 CEST379INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:44 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: btst=58558f183a43497d934f6296a0154f4a|8.46.123.33|1722868364|1722868364|0|1|0; path=/; domain=.womanhonor.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                          Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          25192.168.2.105010781.169.145.88801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.334935904 CEST81OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: freshfancy.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:46.997354984 CEST374INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:46 GMT
                                                                                                                                                                                                          Server: Apache/2.4.61 (Unix)
                                                                                                                                                                                                          Content-Length: 196
                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          26192.168.2.105010815.197.192.55801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:48.594881058 CEST84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: alreadyfriend.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.099131107 CEST254INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:49 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          27192.168.2.1050109188.225.40.227801840C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Aug 5, 2024 16:32:49.639673948 CEST83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Host: followfriend.net
                                                                                                                                                                                                          Aug 5, 2024 16:32:50.350815058 CEST373INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx/1.26.1
                                                                                                                                                                                                          Date: Mon, 05 Aug 2024 14:32:49 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 169
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: https://followfriend.net/index.php
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.26.1</center></body></html>


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:10:30:56
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                          Imagebase:0x7ff7df220000
                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                          Start time:10:30:56
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\Sgrmuserer.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\Sgrmuserer.exe
                                                                                                                                                                                                          Imagebase:0x7ff68de20000
                                                                                                                                                                                                          File size:329'504 bytes
                                                                                                                                                                                                          MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:10:30:57
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                                                                                                                                          Imagebase:0x7ff7df220000
                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                          Start time:10:30:57
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\mtuXDnH1Di.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\mtuXDnH1Di.exe"
                                                                                                                                                                                                          Imagebase:0x5f0000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                          Start time:10:30:57
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                          Imagebase:0x7ff7df220000
                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                          Start time:10:30:58
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\whfkpbh\qbf43feev7f7qnhdav.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\whfkpbh\qbf43feev7f7qnhdav.exe"
                                                                                                                                                                                                          Imagebase:0xba0000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 92%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                          Start time:10:30:58
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                                                                                                                          Imagebase:0x7ff7df220000
                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                          Start time:10:30:58
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                                                                                                                                                                                                          Imagebase:0x7ff7df220000
                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                          Start time:10:30:58
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          Imagebase:0xaa0000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 92%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                          Start time:10:30:59
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\whfkpbh\amdrhfskpcu.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"
                                                                                                                                                                                                          Imagebase:0x830000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 92%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                          Start time:10:31:01
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\whfkpbh\idtpqzltyfy.exe"
                                                                                                                                                                                                          Imagebase:0xaa0000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                          Start time:10:31:58
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                          Imagebase:0x7ff74b4e0000
                                                                                                                                                                                                          File size:468'120 bytes
                                                                                                                                                                                                          MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                          Start time:10:31:58
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          Imagebase:0x7ff620390000
                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                          Start time:10:32:17
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"c:\whfkpbh\idtpqzltyfy.exe"
                                                                                                                                                                                                          Imagebase:0xaa0000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                          Start time:10:32:18
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\whfkpbh\amdrhfskpcu.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"
                                                                                                                                                                                                          Imagebase:0x2e0000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                          Start time:10:33:54
                                                                                                                                                                                                          Start date:05/08/2024
                                                                                                                                                                                                          Path:C:\whfkpbh\idtpqzltyfy.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"c:\whfkpbh\idtpqzltyfy.exe"
                                                                                                                                                                                                          Imagebase:0xaa0000
                                                                                                                                                                                                          File size:279'552 bytes
                                                                                                                                                                                                          MD5 hash:E4B47C06B5EED80FB44CFEA757525634
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:7.7%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:46.5%
                                                                                                                                                                                                            Total number of Nodes:1704
                                                                                                                                                                                                            Total number of Limit Nodes:13
                                                                                                                                                                                                            execution_graph 10042 601860 10043 60187d 10042->10043 10044 60189b SetServiceStatus 10043->10044 10045 6018c1 10043->10045 10046 6018cb SetServiceStatus SetEvent 10043->10046 10045->10046 10914 604be0 10917 60e140 10914->10917 10918 60e158 10917->10918 10919 610b00 8 API calls 10918->10919 10920 604c10 10919->10920 10925 6155e0 10926 615643 10925->10926 10928 615679 10925->10928 10927 6156c7 10928->10927 10930 5fd500 lstrlen 10928->10930 10930->10928 10690 6144e5 10691 6144f0 10690->10691 10692 600920 8 API calls 10691->10692 10693 61457d 10691->10693 10692->10691 10698 5f2cd0 10703 601cc0 10698->10703 10710 61b450 10703->10710 10711 61b46a 10710->10711 10712 6200f0 8 API calls 10711->10712 10713 61b49b 10712->10713 10714 5f28d0 10715 5f28e7 10714->10715 10716 5f2903 10714->10716 10717 5f2935 10716->10717 10718 5f2a46 ReadFile 10716->10718 10719 5f2a61 10718->10719 10720 5ffed0 10721 5ffeeb 10720->10721 10722 5fbb70 8 API calls 10721->10722 10723 5fff10 10722->10723 10726 613080 10723->10726 10727 61308e 10726->10727 10728 604290 8 API calls 10727->10728 10729 5fff27 10728->10729 10931 5ff9d0 10932 5ff9e6 10931->10932 10935 613c50 10932->10935 10934 5ffa49 10936 613c6f 10935->10936 10937 5fe320 8 API calls 10936->10937 10938 613c86 10937->10938 10938->10934 10939 606ff0 10940 60700d 10939->10940 10949 5fd500 lstrlen 10940->10949 10942 607083 10943 600110 8 API calls 10942->10943 10944 607099 10943->10944 10945 5f1ca0 9 API calls 10944->10945 10946 6070ac 10945->10946 10947 613080 8 API calls 10946->10947 10948 6070d0 10947->10948 10949->10942 10052 603874 10061 603880 10052->10061 10054 604009 10055 60404a 10054->10055 10056 60403e 10054->10056 10057 5f1170 2 API calls 10055->10057 10060 5f1170 2 API calls 10056->10060 10062 604045 10057->10062 10060->10062 10063 603959 10061->10063 10064 613a80 10061->10064 10070 602c90 10061->10070 10063->10054 10075 5f1170 10063->10075 10065 613ab7 10064->10065 10068 613ae7 10064->10068 10066 5fe2c0 2 API calls 10065->10066 10067 613ade 10066->10067 10067->10068 10069 602eb0 2 API calls 10067->10069 10068->10061 10069->10068 10072 602cb9 10070->10072 10071 602ce0 10071->10061 10072->10071 10073 613a80 4 API calls 10072->10073 10074 602d76 10073->10074 10074->10061 10077 5f119e 10075->10077 10076 5f1396 10076->10063 10077->10076 10078 602eb0 2 API calls 10077->10078 10078->10077 10079 616a7b 10080 616a8c 10079->10080 10081 6177c2 10080->10081 10082 617846 10080->10082 10096 615706 10080->10096 10083 625820 wvsprintfA 10081->10083 10084 617852 10082->10084 10085 61793b 10082->10085 10083->10096 10087 6178c5 10084->10087 10089 61786e 10084->10089 10086 6179a8 10085->10086 10088 617957 10085->10088 10091 625820 wvsprintfA 10086->10091 10090 625820 wvsprintfA 10087->10090 10093 625820 wvsprintfA 10088->10093 10088->10096 10092 625820 wvsprintfA 10089->10092 10089->10096 10090->10096 10091->10096 10092->10096 10093->10096 10094 6186f1 10096->10094 10097 5fd500 lstrlen 10096->10097 10097->10096 10958 5fa5c0 10959 60d990 8 API calls 10958->10959 10960 5fa600 10959->10960 10965 5f2b40 10960->10965 10962 60d990 8 API calls 10964 5fa6ac 10962->10964 10963 5fa61d 10963->10962 10966 5f2b51 10965->10966 10967 614420 8 API calls 10966->10967 10968 5f2b61 10967->10968 10968->10963 10102 60ca40 10103 60ca62 10102->10103 10158 6149b0 10103->10158 10105 60cb32 10110 60d03e 10105->10110 10162 614af0 10105->10162 10108 5f2f90 2 API calls 10109 60cc2c 10108->10109 10111 5fd530 9 API calls 10109->10111 10112 60cc44 10111->10112 10113 601bb0 2 API calls 10112->10113 10114 60cc6b 10113->10114 10174 5f2f00 10114->10174 10119 621050 8 API calls 10120 60cccb 10119->10120 10121 5f2f90 2 API calls 10120->10121 10122 60ccf4 10121->10122 10123 6201a0 9 API calls 10122->10123 10124 60cd19 10123->10124 10125 621050 8 API calls 10124->10125 10126 60cd25 10125->10126 10127 601bb0 2 API calls 10126->10127 10128 60cd47 10127->10128 10180 60c770 10128->10180 10130 60cd7b 10131 621050 8 API calls 10130->10131 10132 60cd84 10131->10132 10184 61b500 10132->10184 10134 60cdb4 10188 5fe550 10134->10188 10136 60cde5 10137 6097b0 9 API calls 10136->10137 10138 60ce25 10137->10138 10246 60bf40 10138->10246 10141 5f2f90 2 API calls 10142 60ce9c 10141->10142 10143 6201a0 9 API calls 10142->10143 10144 60cec2 10143->10144 10145 621050 8 API calls 10144->10145 10146 60cece 10145->10146 10147 601bb0 2 API calls 10146->10147 10148 60cf08 10147->10148 10149 604290 8 API calls 10148->10149 10150 60cf34 10149->10150 10151 60d990 8 API calls 10150->10151 10152 60cfb2 10151->10152 10153 5f2f90 2 API calls 10152->10153 10154 60cfd0 10153->10154 10250 610d80 10154->10250 10156 60d029 10157 601bb0 2 API calls 10156->10157 10157->10110 10159 604290 8 API calls 10158->10159 10160 6149e4 SetEvent 10159->10160 10160->10105 10163 614b32 10162->10163 10164 5f2f90 2 API calls 10163->10164 10165 614b55 10164->10165 10166 5f2f90 2 API calls 10165->10166 10167 614b78 10166->10167 10353 6071e0 10167->10353 10169 614b93 10170 601bb0 2 API calls 10169->10170 10171 614bb0 10170->10171 10172 601bb0 2 API calls 10171->10172 10173 60cc06 10172->10173 10173->10108 10359 6008d0 10174->10359 10176 5f2f17 10177 614df0 10176->10177 10371 5fe100 10177->10371 10179 60ccbf 10179->10119 10181 60c79b 10180->10181 10182 604290 8 API calls 10181->10182 10183 60c86a 10181->10183 10182->10183 10183->10130 10185 61b51e 10184->10185 10379 6066f0 10185->10379 10187 61b5e9 10187->10134 10189 5fe5ad 10188->10189 10190 5f2f90 2 API calls 10189->10190 10195 5fe6cb 10189->10195 10191 5fe689 10190->10191 10192 5fd530 9 API calls 10191->10192 10193 5fe6a0 10192->10193 10194 601bb0 2 API calls 10193->10194 10194->10195 10196 5fe77f 10195->10196 10197 5fe7e1 10195->10197 10198 5f2f90 2 API calls 10196->10198 10200 5f2f90 2 API calls 10197->10200 10199 5fe795 10198->10199 10201 5fd530 9 API calls 10199->10201 10202 5fe819 10200->10202 10203 5fe7ac 10201->10203 10383 61f500 10202->10383 10204 601bb0 2 API calls 10203->10204 10205 5fe7c5 10204->10205 10205->10136 10208 601bb0 2 API calls 10209 5fe893 10208->10209 10210 5fe8bf 10209->10210 10211 5fe9a8 10209->10211 10214 5f2f90 2 API calls 10210->10214 10395 60d820 10211->10395 10215 5fe924 10214->10215 10220 5fd530 9 API calls 10215->10220 10216 5fea7f 10218 6148d0 lstrlen 10216->10218 10217 5fe9d6 10219 5f2f90 2 API calls 10217->10219 10221 5feac3 10218->10221 10222 5fe9fb 10219->10222 10223 5fe96c 10220->10223 10399 5fff90 10221->10399 10224 5fd530 9 API calls 10222->10224 10225 601bb0 2 API calls 10223->10225 10227 5fea36 10224->10227 10228 5fe994 10225->10228 10230 601bb0 2 API calls 10227->10230 10228->10136 10231 5fea49 10230->10231 10231->10136 10234 5f2f90 2 API calls 10235 5feb9a 10234->10235 10236 601bb0 2 API calls 10235->10236 10237 5febe8 10236->10237 10407 5fd500 lstrlen 10237->10407 10239 5fec14 10240 601d90 5 API calls 10239->10240 10241 5fec47 10240->10241 10408 608200 10241->10408 10245 5fed7c 10245->10136 10247 60bf63 10246->10247 10248 614420 8 API calls 10247->10248 10249 60bf73 10248->10249 10249->10141 10251 610d9a 10250->10251 10252 6208b0 GetSystemTimeAsFileTime 10251->10252 10253 610f04 10252->10253 10635 5fd500 lstrlen 10253->10635 10255 610f89 10255->10156 10257 61110c 10637 5fd500 lstrlen 10257->10637 10259 610f6d 10259->10255 10636 5fd500 lstrlen 10259->10636 10260 612250 10260->10156 10261 61111a 10261->10260 10262 5f2f90 2 API calls 10261->10262 10263 611195 10262->10263 10264 5fd530 9 API calls 10263->10264 10265 6111c3 10264->10265 10266 601bb0 2 API calls 10265->10266 10267 6111d5 10266->10267 10269 5f2f90 2 API calls 10267->10269 10296 61134c 10267->10296 10268 6201a0 9 API calls 10270 6113d8 10268->10270 10271 611226 10269->10271 10272 621050 8 API calls 10270->10272 10274 60a810 9 API calls 10271->10274 10273 6113e4 10272->10273 10275 5f2f90 2 API calls 10273->10275 10276 611258 10274->10276 10277 611422 10275->10277 10279 601bb0 2 API calls 10276->10279 10278 6201a0 9 API calls 10277->10278 10280 61144a 10278->10280 10283 611288 10279->10283 10281 621050 8 API calls 10280->10281 10282 611456 10281->10282 10284 601bb0 2 API calls 10282->10284 10285 61b500 8 API calls 10283->10285 10283->10296 10286 611478 10284->10286 10287 6112fa 10285->10287 10290 6201a0 9 API calls 10286->10290 10288 5f2f90 2 API calls 10287->10288 10289 611310 10288->10289 10291 5fd530 9 API calls 10289->10291 10292 6114e2 10290->10292 10293 611328 10291->10293 10295 621050 8 API calls 10292->10295 10294 601bb0 2 API calls 10293->10294 10294->10296 10297 6114f1 10295->10297 10296->10268 10300 5f2f90 2 API calls 10297->10300 10336 6116c2 10297->10336 10298 5f2f90 2 API calls 10299 611702 10298->10299 10301 6201a0 9 API calls 10299->10301 10303 611595 10300->10303 10302 611728 10301->10302 10304 621050 8 API calls 10302->10304 10305 6201a0 9 API calls 10303->10305 10306 611734 10304->10306 10307 6115d0 10305->10307 10310 601bb0 2 API calls 10306->10310 10308 621050 8 API calls 10307->10308 10309 6115df 10308->10309 10313 5f2f90 2 API calls 10309->10313 10311 61174e 10310->10311 10312 611786 socket 10311->10312 10314 621050 8 API calls 10311->10314 10315 6117b2 10312->10315 10316 6117de 10312->10316 10317 611600 10313->10317 10314->10312 10315->10156 10318 6118c4 gethostbyname 10316->10318 10319 6117fb setsockopt 10316->10319 10320 601bb0 2 API calls 10317->10320 10318->10260 10321 6118ed inet_ntoa inet_addr htons connect 10318->10321 10322 611866 10319->10322 10323 611628 10320->10323 10325 6119ca 10321->10325 10329 6119e0 10321->10329 10322->10318 10326 625820 wvsprintfA 10323->10326 10325->10156 10327 61165e 10326->10327 10328 601bb0 2 API calls 10327->10328 10331 61167a 10328->10331 10330 611a00 send 10329->10330 10335 611a1e 10330->10335 10332 6201a0 9 API calls 10331->10332 10333 6116b3 10332->10333 10334 621050 8 API calls 10333->10334 10334->10336 10337 60d990 8 API calls 10335->10337 10339 611a3e 10335->10339 10336->10298 10338 611add recv 10337->10338 10340 6121ad closesocket 10338->10340 10347 611b57 10338->10347 10339->10156 10342 612210 10340->10342 10342->10260 10343 61b500 8 API calls 10342->10343 10343->10260 10344 600110 8 API calls 10344->10347 10345 604290 8 API calls 10345->10347 10346 612135 recv 10346->10347 10352 612187 10346->10352 10347->10340 10347->10344 10347->10345 10347->10346 10348 601bb0 GetProcessHeap RtlFreeHeap 10347->10348 10350 5f2f90 GetProcessHeap RtlAllocateHeap 10347->10350 10351 60a810 9 API calls 10347->10351 10347->10352 10638 5f1df0 10347->10638 10642 5fc110 10347->10642 10348->10347 10350->10347 10351->10347 10352->10340 10354 607202 10353->10354 10355 5f2f90 2 API calls 10354->10355 10356 607648 10355->10356 10357 601bb0 2 API calls 10356->10357 10358 607684 10357->10358 10358->10169 10360 6008db 10359->10360 10363 607ed0 10360->10363 10364 607eec 10363->10364 10367 614420 10364->10367 10368 614434 10367->10368 10369 602df0 8 API calls 10368->10369 10370 6008fe 10369->10370 10370->10176 10372 5fe111 10371->10372 10375 5f1000 10372->10375 10374 5fe127 10374->10179 10376 5f100b 10375->10376 10377 613f00 8 API calls 10376->10377 10378 5f1068 10377->10378 10378->10374 10380 60670d 10379->10380 10381 600110 8 API calls 10380->10381 10382 606738 10381->10382 10382->10187 10384 61f5be 10383->10384 10392 5fe83f 10384->10392 10432 5f21f0 10384->10432 10388 61f77d 10389 61f6bd 10388->10389 10442 60dcf0 10388->10442 10462 5f2f20 10389->10462 10392->10208 10393 61f882 10450 620220 10393->10450 10396 60d83c GetModuleFileNameA 10395->10396 10398 5fe9cb 10396->10398 10398->10216 10398->10217 10400 5fffcb 10399->10400 10401 600920 8 API calls 10400->10401 10402 5feaeb 10400->10402 10401->10402 10403 607ff0 10402->10403 10406 608035 10403->10406 10404 5feb0c 10404->10234 10405 5fff90 8 API calls 10405->10406 10406->10404 10406->10405 10407->10239 10409 60823e 10408->10409 10410 608465 CreatePipe 10409->10410 10411 608499 SetHandleInformation CreatePipe 10410->10411 10412 60848a 10410->10412 10415 60858a 10411->10415 10416 6085cd SetHandleInformation 10411->10416 10413 60d990 8 API calls 10412->10413 10417 5fed18 DeleteFileA 10412->10417 10413->10417 10418 6087e3 CloseHandle 10415->10418 10420 60860f 10416->10420 10417->10245 10418->10412 10419 6087fd CloseHandle 10418->10419 10419->10412 10421 608719 CreateProcessA 10420->10421 10422 608777 10421->10422 10423 60885c WriteFile 10422->10423 10426 608789 CloseHandle CloseHandle 10422->10426 10424 6088dd CloseHandle CloseHandle 10423->10424 10423->10426 10427 60893e 10424->10427 10426->10418 10627 5f23a0 10427->10627 10430 6089b2 10431 6089e6 CloseHandle CloseHandle 10430->10431 10433 5f221e 10432->10433 10434 613a80 4 API calls 10433->10434 10435 5f22ae 10434->10435 10436 618b60 4 API calls 10435->10436 10437 5f22d1 10435->10437 10436->10437 10437->10389 10438 618b60 10437->10438 10439 618b95 10438->10439 10440 613a80 4 API calls 10439->10440 10441 618be0 10440->10441 10441->10388 10443 60dd26 10442->10443 10465 5fbfa0 10443->10465 10447 60dd68 10477 620a90 10447->10477 10449 60dd93 10449->10393 10451 62022d 10450->10451 10453 6203d0 10451->10453 10489 5fc6b0 10451->10489 10453->10389 10454 620369 10454->10453 10456 5f2f90 2 API calls 10454->10456 10461 620613 10454->10461 10455 5f2f90 2 API calls 10460 6205e4 10455->10460 10458 6205c8 10456->10458 10457 620713 10457->10389 10459 601bb0 2 API calls 10458->10459 10458->10460 10459->10461 10460->10389 10461->10455 10461->10457 10463 5f1170 2 API calls 10462->10463 10464 5f2f63 10463->10464 10464->10392 10466 5fc008 10465->10466 10467 5f2f90 2 API calls 10466->10467 10468 5fc048 10467->10468 10469 601bb0 2 API calls 10468->10469 10470 5fc072 10469->10470 10471 604db0 10470->10471 10472 604dfc 10471->10472 10474 6050de 10471->10474 10473 604f9c 10472->10473 10483 614ea0 10472->10483 10473->10474 10476 614ea0 4 API calls 10473->10476 10474->10447 10476->10473 10478 620ab6 10477->10478 10479 604db0 4 API calls 10478->10479 10480 620dd8 10479->10480 10481 604db0 4 API calls 10480->10481 10482 620e55 10481->10482 10482->10449 10484 614f16 10483->10484 10485 5f2f90 2 API calls 10484->10485 10486 615042 10485->10486 10487 601bb0 2 API calls 10486->10487 10488 6153e8 10487->10488 10488->10473 10490 5fc6f6 10489->10490 10491 5f21f0 4 API calls 10490->10491 10493 5fc722 10491->10493 10492 5f1170 2 API calls 10494 5fc8d2 10492->10494 10495 5fc74d 10493->10495 10498 5fc79a 10493->10498 10500 5fc813 10493->10500 10494->10454 10496 5f1170 2 API calls 10495->10496 10497 5fc772 10496->10497 10497->10454 10501 6030f0 10498->10501 10500->10492 10503 60313f 10501->10503 10502 6040b3 10502->10500 10503->10502 10504 613a80 4 API calls 10503->10504 10505 60338d 10504->10505 10507 613a80 4 API calls 10505->10507 10533 603959 10505->10533 10506 604009 10508 60404a 10506->10508 10509 60403e 10506->10509 10512 6033ef 10507->10512 10510 5f1170 2 API calls 10508->10510 10513 5f1170 2 API calls 10509->10513 10516 604045 10510->10516 10511 5f1170 2 API calls 10511->10533 10514 613a80 4 API calls 10512->10514 10512->10533 10513->10516 10515 60343c 10514->10515 10517 618b60 4 API calls 10515->10517 10526 603469 10515->10526 10515->10533 10516->10500 10518 60349c 10517->10518 10518->10533 10537 621190 10518->10537 10520 6035d4 10525 5fad30 4 API calls 10520->10525 10521 6035e7 10523 602c90 4 API calls 10521->10523 10527 6035e2 10523->10527 10525->10527 10526->10520 10526->10521 10526->10533 10528 602c90 4 API calls 10527->10528 10529 60363c 10528->10529 10530 613a80 4 API calls 10529->10530 10529->10533 10531 603750 10530->10531 10532 602c90 4 API calls 10531->10532 10531->10533 10535 603813 10532->10535 10533->10506 10533->10511 10534 613a80 4 API calls 10534->10535 10535->10533 10535->10534 10536 602c90 4 API calls 10535->10536 10536->10535 10538 6211d8 10537->10538 10539 613a80 4 API calls 10538->10539 10540 6034da 10538->10540 10539->10540 10540->10533 10541 5fad30 10540->10541 10542 5fad45 10541->10542 10549 60f160 10542->10549 10544 5fae1f 10544->10526 10545 5fade7 10545->10544 10600 61ab60 10545->10600 10547 5fad8b 10547->10544 10547->10545 10591 610790 10547->10591 10551 60f1b5 10549->10551 10550 60f1bc 10550->10547 10551->10550 10552 60f322 10551->10552 10553 60f27a 10551->10553 10555 602c90 4 API calls 10552->10555 10554 60f2bb 10553->10554 10556 618b60 4 API calls 10553->10556 10557 60f2f8 10554->10557 10559 602c90 4 API calls 10554->10559 10583 60f2eb 10554->10583 10558 60f392 10555->10558 10556->10554 10557->10547 10560 602c90 4 API calls 10558->10560 10558->10583 10559->10583 10562 60f3d9 10560->10562 10561 5f1170 2 API calls 10563 610425 10561->10563 10564 613a80 4 API calls 10562->10564 10562->10583 10563->10547 10565 60f440 10564->10565 10566 618b60 4 API calls 10565->10566 10565->10583 10567 60f461 10566->10567 10568 613a80 4 API calls 10567->10568 10567->10583 10569 60f485 10568->10569 10570 613a80 4 API calls 10569->10570 10569->10583 10571 60f4a7 10570->10571 10572 621190 4 API calls 10571->10572 10574 60f5fa 10571->10574 10571->10583 10573 60f5a0 10572->10573 10576 621190 4 API calls 10573->10576 10573->10583 10575 621190 4 API calls 10574->10575 10574->10583 10579 60f6df 10575->10579 10576->10574 10577 61ab60 4 API calls 10577->10579 10578 61024a 10580 602c90 4 API calls 10578->10580 10581 610299 10578->10581 10579->10577 10586 60f7e0 10579->10586 10580->10581 10582 602c90 4 API calls 10581->10582 10581->10583 10582->10583 10583->10557 10583->10561 10584 608bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10584->10586 10585 618b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10585->10586 10586->10578 10586->10583 10586->10584 10586->10585 10587 61ab60 4 API calls 10586->10587 10588 602c90 4 API calls 10586->10588 10589 621190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10586->10589 10590 610790 4 API calls 10586->10590 10587->10586 10588->10586 10589->10586 10590->10586 10592 6107cb 10591->10592 10593 610a0d 10591->10593 10595 6107e5 10592->10595 10596 610926 10592->10596 10619 5fa850 10593->10619 10610 60d9a0 10595->10610 10597 60d9a0 4 API calls 10596->10597 10599 610882 10597->10599 10599->10547 10601 61ab77 10600->10601 10602 61ad05 10601->10602 10603 61abea 10601->10603 10604 5fa850 4 API calls 10602->10604 10605 61ac6c 10603->10605 10606 61ac0c 10603->10606 10609 61ac21 10604->10609 10607 60d9a0 4 API calls 10605->10607 10608 60d9a0 4 API calls 10606->10608 10607->10609 10608->10609 10609->10545 10614 60d9c5 10610->10614 10611 60da26 10611->10599 10612 60dadb 10613 602c90 4 API calls 10612->10613 10616 60db90 10612->10616 10613->10616 10614->10611 10614->10612 10615 602c90 4 API calls 10614->10615 10615->10612 10617 5f1170 2 API calls 10616->10617 10618 60dc9f 10617->10618 10618->10599 10620 5fa8dc 10619->10620 10621 5faa1a 10620->10621 10622 602c90 4 API calls 10620->10622 10623 613a80 4 API calls 10621->10623 10624 5facfe 10621->10624 10622->10621 10626 5faa81 10623->10626 10624->10599 10625 613a80 4 API calls 10625->10626 10626->10624 10626->10625 10628 5f23ad 10627->10628 10629 60d990 8 API calls 10628->10629 10630 5f23f2 ReadFile 10629->10630 10631 5f2452 10630->10631 10632 5f24c1 WaitForSingleObject 10630->10632 10631->10632 10633 604290 8 API calls 10631->10633 10632->10430 10632->10431 10634 5f247e ReadFile 10633->10634 10634->10631 10634->10632 10635->10259 10636->10257 10637->10261 10639 5f1e0f 10638->10639 10640 5f1e37 10638->10640 10641 6208b0 GetSystemTimeAsFileTime 10639->10641 10640->10347 10641->10640 10643 5fc152 10642->10643 10644 5f2f90 2 API calls 10643->10644 10645 5fc193 10644->10645 10646 60a810 9 API calls 10645->10646 10647 5fc1d1 10646->10647 10648 601bb0 2 API calls 10647->10648 10649 5fc205 10648->10649 10650 5fc218 10649->10650 10651 5f2f90 2 API calls 10649->10651 10650->10347 10652 5fc245 10651->10652 10653 60a810 9 API calls 10652->10653 10654 5fc29b 10653->10654 10655 601bb0 2 API calls 10654->10655 10656 5fc2f8 10655->10656 10656->10347 10730 60a6c0 10731 60a6d7 10730->10731 10732 614450 12 API calls 10731->10732 10733 60a71c 10732->10733 10734 604290 8 API calls 10733->10734 10735 60a7ea 10734->10735 10969 61b3c0 10970 602a80 8 API calls 10969->10970 10971 61b3d9 10970->10971 10972 621050 8 API calls 10971->10972 10973 61b42e 10972->10973 10739 610ad0 10742 5fb780 10739->10742 10745 60d750 10742->10745 10746 60d77e 10745->10746 10747 60d75a 10745->10747 10748 602eb0 2 API calls 10747->10748 10748->10746 10749 60fcd7 10761 60f850 10749->10761 10750 5f1170 2 API calls 10751 610425 10750->10751 10752 618b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10752->10761 10753 608bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10753->10761 10754 61ab60 4 API calls 10754->10761 10755 602c90 4 API calls 10755->10761 10756 61024a 10758 602c90 4 API calls 10756->10758 10760 610299 10756->10760 10757 621190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10757->10761 10758->10760 10759 610790 4 API calls 10759->10761 10762 602c90 4 API calls 10760->10762 10763 610368 10760->10763 10761->10752 10761->10753 10761->10754 10761->10755 10761->10756 10761->10757 10761->10759 10761->10763 10762->10763 10763->10750 10974 610fd8 10975 610fe0 10974->10975 11072 5fd500 lstrlen 10975->11072 10977 61110c 11073 5fd500 lstrlen 10977->11073 10979 612250 10980 61111a 10980->10979 10981 5f2f90 2 API calls 10980->10981 10982 611195 10981->10982 10983 5fd530 9 API calls 10982->10983 10984 6111c3 10983->10984 10985 601bb0 2 API calls 10984->10985 10986 6111d5 10985->10986 10988 5f2f90 2 API calls 10986->10988 11015 61134c 10986->11015 10987 6201a0 9 API calls 10989 6113d8 10987->10989 10990 611226 10988->10990 10991 621050 8 API calls 10989->10991 10993 60a810 9 API calls 10990->10993 10992 6113e4 10991->10992 10994 5f2f90 2 API calls 10992->10994 10995 611258 10993->10995 10996 611422 10994->10996 10998 601bb0 2 API calls 10995->10998 10997 6201a0 9 API calls 10996->10997 10999 61144a 10997->10999 11002 611288 10998->11002 11000 621050 8 API calls 10999->11000 11001 611456 11000->11001 11003 601bb0 2 API calls 11001->11003 11004 61b500 8 API calls 11002->11004 11002->11015 11005 611478 11003->11005 11006 6112fa 11004->11006 11009 6201a0 9 API calls 11005->11009 11007 5f2f90 2 API calls 11006->11007 11008 611310 11007->11008 11010 5fd530 9 API calls 11008->11010 11011 6114e2 11009->11011 11012 611328 11010->11012 11014 621050 8 API calls 11011->11014 11013 601bb0 2 API calls 11012->11013 11013->11015 11016 6114f1 11014->11016 11015->10987 11017 6116c2 11016->11017 11020 5f2f90 2 API calls 11016->11020 11018 5f2f90 2 API calls 11017->11018 11019 611702 11018->11019 11021 6201a0 9 API calls 11019->11021 11023 611595 11020->11023 11022 611728 11021->11022 11024 621050 8 API calls 11022->11024 11025 6201a0 9 API calls 11023->11025 11026 611734 11024->11026 11027 6115d0 11025->11027 11030 601bb0 2 API calls 11026->11030 11028 621050 8 API calls 11027->11028 11029 6115df 11028->11029 11033 5f2f90 2 API calls 11029->11033 11031 61174e 11030->11031 11032 611786 socket 11031->11032 11034 621050 8 API calls 11031->11034 11035 6117b2 11032->11035 11036 6117de 11032->11036 11037 611600 11033->11037 11034->11032 11038 6118c4 gethostbyname 11036->11038 11039 6117fb setsockopt 11036->11039 11040 601bb0 2 API calls 11037->11040 11038->10979 11041 6118ed inet_ntoa inet_addr htons connect 11038->11041 11042 611866 11039->11042 11043 611628 11040->11043 11047 6119ca 11041->11047 11048 6119e0 11041->11048 11042->11038 11045 625820 wvsprintfA 11043->11045 11046 61165e 11045->11046 11049 601bb0 2 API calls 11046->11049 11050 611a00 send 11048->11050 11051 61167a 11049->11051 11055 611a1e 11050->11055 11052 6201a0 9 API calls 11051->11052 11053 6116b3 11052->11053 11054 621050 8 API calls 11053->11054 11054->11017 11056 60d990 8 API calls 11055->11056 11058 611a3e 11055->11058 11057 611add recv 11056->11057 11059 6121ad closesocket 11057->11059 11071 611b57 11057->11071 11061 612210 11059->11061 11060 5f1df0 GetSystemTimeAsFileTime 11060->11071 11061->10979 11062 61b500 8 API calls 11061->11062 11062->10979 11063 600110 8 API calls 11063->11071 11064 604290 8 API calls 11064->11071 11065 60a810 9 API calls 11065->11071 11066 612135 recv 11067 612187 11066->11067 11066->11071 11067->11059 11068 601bb0 GetProcessHeap RtlFreeHeap 11068->11071 11069 5fc110 9 API calls 11069->11071 11070 5f2f90 GetProcessHeap RtlAllocateHeap 11070->11071 11071->11059 11071->11060 11071->11063 11071->11064 11071->11065 11071->11066 11071->11067 11071->11068 11071->11069 11071->11070 11072->10977 11073->10980 10864 5f2764 10865 5f2770 Sleep 10864->10865 10867 5f279b 10865->10867 10866 6208b0 GetSystemTimeAsFileTime 10866->10867 10867->10865 10867->10866 10868 5f27c8 10867->10868 11074 60c9a0 11075 60c9be 11074->11075 11080 5fd500 lstrlen 11075->11080 11077 60c9fd 11081 5fdf70 11077->11081 11080->11077 11084 610b70 11081->11084 11083 5fdf8a 11085 610baf 11084->11085 11086 610c9b 11085->11086 11088 610ca8 11085->11088 11087 6066f0 8 API calls 11086->11087 11090 610ca6 11087->11090 11089 5fe320 8 API calls 11088->11089 11088->11090 11089->11090 11090->11083 10764 6122a0 10765 6122fb 10764->10765 10766 6250e0 3 API calls 10765->10766 10767 61247d 10766->10767 10768 619580 10 API calls 10767->10768 10769 6124c2 10768->10769 10770 5fe430 lstrlen 10769->10770 10771 6124e6 10770->10771 10772 5f2f90 2 API calls 10771->10772 10773 612511 10772->10773 10774 601bb0 2 API calls 10773->10774 10791 612561 10774->10791 10775 6208b0 GetSystemTimeAsFileTime 10775->10791 10776 60d990 8 API calls 10777 612bec Sleep 10776->10777 10793 608cf0 10777->10793 10779 602120 5 API calls 10779->10791 10780 61fa80 3 API calls 10780->10791 10781 614af0 4 API calls 10781->10791 10782 601200 12 API calls 10782->10791 10783 5f2f90 GetProcessHeap RtlAllocateHeap 10783->10791 10784 610d80 22 API calls 10784->10791 10785 5fd530 9 API calls 10785->10791 10786 601bb0 GetProcessHeap RtlFreeHeap 10786->10791 10787 621050 8 API calls 10787->10791 10788 602c30 8 API calls 10788->10791 10789 60c770 8 API calls 10789->10791 10790 5fd760 51 API calls 10790->10791 10791->10775 10791->10776 10791->10779 10791->10780 10791->10781 10791->10782 10791->10783 10791->10784 10791->10785 10791->10786 10791->10787 10791->10788 10791->10789 10791->10790 10792 60d0f0 31 API calls 10791->10792 10792->10791 10794 608d16 10793->10794 10795 608f44 10794->10795 10796 608dca DeleteFileA 10794->10796 10797 608ee8 10794->10797 10800 5f1c30 10794->10800 10795->10791 10796->10794 10797->10795 10805 607d40 10797->10805 10809 5ff270 10800->10809 10802 5f1c6a 10813 60d720 10802->10813 10806 607d69 10805->10806 10807 607e27 10806->10807 10820 5fbba0 10806->10820 10807->10797 10810 5ff29a 10809->10810 10811 600110 8 API calls 10810->10811 10812 5ff2a2 10811->10812 10812->10802 10815 60d72e 10813->10815 10814 5f1c70 10814->10794 10815->10814 10817 602a80 10815->10817 10818 5fe100 8 API calls 10817->10818 10819 602a8f 10818->10819 10819->10814 10823 6130b0 10820->10823 10824 6130e4 10823->10824 10825 6066f0 8 API calls 10824->10825 10826 5fbbae 10825->10826 10826->10807 10827 60a0a6 10836 60a0b0 10827->10836 10828 606810 8 API calls 10828->10836 10829 60a5a1 10832 601bb0 2 API calls 10829->10832 10830 5f1ca0 9 API calls 10833 60a428 10830->10833 10831 606810 8 API calls 10831->10833 10835 60a606 10832->10835 10833->10829 10833->10830 10833->10831 10834 5f1ca0 9 API calls 10834->10836 10836->10828 10836->10833 10836->10834 9105 6145a9 9106 6145bd 9105->9106 9113 610610 9106->9113 9110 6145ee 9111 614656 9110->9111 9112 614672 ExitProcess 9111->9112 9114 61062b 9113->9114 9120 5fb690 9114->9120 9116 610660 9117 61fde0 9116->9117 9118 61fe12 GetStdHandle GetStdHandle GetStdHandle 9117->9118 9119 61fdf7 9117->9119 9118->9110 9119->9118 9121 5fb6b6 GetProcessHeap HeapAlloc 9120->9121 9121->9116 10657 5fe211 10658 5fe240 ExitProcess 10657->10658 10837 607eb0 10838 607ec0 10837->10838 10839 607eba 10837->10839 10840 602eb0 2 API calls 10839->10840 10840->10838 10841 624eb3 10842 624ec5 10841->10842 10844 5f7a04 132 API calls 10842->10844 10843 624ec9 10844->10843 10877 5fbd08 10879 5fbd10 10877->10879 10878 5fa4e0 lstrlen 10878->10879 10879->10878 10880 5fbdbb OpenProcess 10879->10880 10882 5fbedd Process32Next 10879->10882 10884 5fbe67 CloseHandle 10879->10884 10880->10879 10881 5fbe02 TerminateProcess 10880->10881 10881->10879 10881->10884 10882->10879 10883 5fbf19 CloseHandle 10882->10883 10886 5fbf47 10883->10886 10884->10879 10887 5fa307 10888 5fa310 Sleep 10887->10888 10888->10888 10038 5fc980 10039 5fc99d 10038->10039 10040 5fe2c0 2 API calls 10039->10040 10041 5fc9f6 10040->10041 10845 5f1080 10846 5f108b 10845->10846 10849 610b00 10846->10849 10848 5f1117 10850 613f00 8 API calls 10849->10850 10851 610b1c 10850->10851 10851->10848 10852 5f2080 10853 5f2097 10852->10853 10854 610790 4 API calls 10853->10854 10855 5f21e4 10854->10855 10889 601500 10892 60ee60 10889->10892 10893 60b720 lstrlen 10892->10893 10894 60150f 10893->10894 9123 624f8a 9124 624ec5 9123->9124 9127 5f7a04 9124->9127 9363 601bb0 9127->9363 9131 5f7a60 9132 601bb0 2 API calls 9131->9132 9133 5f7aa7 9132->9133 9134 5f2f90 2 API calls 9133->9134 9135 5f7b0e 9134->9135 9136 601bb0 2 API calls 9135->9136 9137 5f7b22 9136->9137 9138 5f2f90 2 API calls 9137->9138 9139 5f7bad 9138->9139 9140 601bb0 2 API calls 9139->9140 9141 5f7bc3 9140->9141 9142 5f2f90 2 API calls 9141->9142 9143 5f7c07 9142->9143 9144 601bb0 2 API calls 9143->9144 9145 5f7c7a 9144->9145 9146 5f2f90 2 API calls 9145->9146 9147 5f7cb7 9146->9147 9148 601bb0 2 API calls 9147->9148 9149 5f7d1b 9148->9149 9150 5f2f90 2 API calls 9149->9150 9151 5f7d90 9150->9151 9152 601bb0 2 API calls 9151->9152 9153 5f7da6 9152->9153 9154 5f2f90 2 API calls 9153->9154 9155 5f7dfc 9154->9155 9156 601bb0 2 API calls 9155->9156 9157 5f7e1a 9156->9157 9158 5f2f90 2 API calls 9157->9158 9159 5f7e73 9158->9159 9160 601bb0 2 API calls 9159->9160 9161 5f7e87 9160->9161 9162 5f2f90 2 API calls 9161->9162 9163 5f7ef1 9162->9163 9164 601bb0 2 API calls 9163->9164 9165 5f7f05 9164->9165 9166 5f2f90 2 API calls 9165->9166 9167 5f7f42 9166->9167 9168 601bb0 2 API calls 9167->9168 9169 5f7f62 9168->9169 9170 5f2f90 2 API calls 9169->9170 9171 5f7fe8 9170->9171 9172 601bb0 2 API calls 9171->9172 9173 5f8004 9172->9173 9174 5f2f90 2 API calls 9173->9174 9175 5f8093 9174->9175 9176 601bb0 2 API calls 9175->9176 9177 5f80a7 9176->9177 9178 5f2f90 2 API calls 9177->9178 9179 5f8106 9178->9179 9180 601bb0 2 API calls 9179->9180 9181 5f818f 9180->9181 9182 5f2f90 2 API calls 9181->9182 9183 5f81d1 9182->9183 9184 601bb0 2 API calls 9183->9184 9185 5f81eb 9184->9185 9186 5f2f90 2 API calls 9185->9186 9187 5f8230 9186->9187 9188 601bb0 2 API calls 9187->9188 9189 5f8268 9188->9189 9190 601bb0 2 API calls 9189->9190 9191 5f82b6 9190->9191 9371 602eb0 GetProcessHeap RtlFreeHeap 9191->9371 9195 5f839b 9196 5f2f90 2 API calls 9195->9196 9197 5f83c0 GetEnvironmentVariableA 9196->9197 9198 601bb0 2 API calls 9197->9198 9199 5f83f9 CreateMutexA 9198->9199 9201 5f8480 CreateMutexA CreateMutexA 9199->9201 9203 5f8521 9201->9203 9204 5f868b 9203->9204 9205 5f8587 GetTickCount 9203->9205 9380 605200 9204->9380 9207 5f85a5 9205->9207 9209 5f2f90 2 API calls 9207->9209 9208 5f86a4 GetCommandLineA 9210 5f86cb 9208->9210 9212 5f85bd 9209->9212 9211 5f2f90 2 API calls 9210->9211 9213 5f874d 9211->9213 9214 601bb0 2 API calls 9212->9214 9216 601bb0 2 API calls 9213->9216 9215 5f8622 9214->9215 9215->9204 9217 5f878c 9216->9217 9218 5f9235 GetCommandLineA 9217->9218 9220 5f2f90 2 API calls 9217->9220 9482 61b990 9218->9482 9222 5f87dd 9220->9222 9223 601bb0 2 API calls 9222->9223 9225 5f8812 9223->9225 9224 5f9271 9485 5fd500 lstrlen 9224->9485 9226 5f8842 9225->9226 9228 5f2800 ExitProcess 9225->9228 9231 5f2f90 2 API calls 9226->9231 9228->9226 9229 5f9323 GetModuleFileNameA 9486 5fa4e0 lstrlen 9229->9486 9232 5f88ab 9231->9232 9234 601bb0 2 API calls 9232->9234 9233 5f93ae 9236 5fa4e0 lstrlen 9233->9236 9235 5f88db 9234->9235 9237 5f8926 9235->9237 9239 5f2800 ExitProcess 9235->9239 9238 5f945a 9236->9238 9511 5fe430 9237->9511 9240 5fa4e0 lstrlen 9238->9240 9239->9237 9256 5f947b 9240->9256 9242 5f8961 9243 5f2f90 2 API calls 9242->9243 9244 5f8978 9243->9244 9248 601bb0 2 API calls 9244->9248 9245 5f9764 9557 613cf0 9245->9557 9247 5f97b2 9249 5f97d4 9247->9249 9250 5f2800 ExitProcess 9247->9250 9252 5f89cb 9248->9252 9566 619b00 9249->9566 9250->9249 9271 5f8ab7 9252->9271 9253 5f981d 9254 6208b0 GetSystemTimeAsFileTime 9253->9254 9255 5f9830 9254->9255 9660 6148d0 9255->9660 9256->9245 9257 5f9744 9256->9257 9488 608a70 9256->9488 9257->9245 9259 5f956f 9494 619580 9259->9494 9263 601530 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9263->9271 9264 5f971a 9265 5f2800 ExitProcess 9264->9265 9265->9257 9267 5f8b61 Sleep 9267->9271 9268 5f958b 9268->9264 9269 5f2f90 2 API calls 9268->9269 9270 5f9651 9269->9270 9507 5fd500 lstrlen 9270->9507 9271->9263 9271->9267 9273 5f8c99 Sleep 9271->9273 9290 5f8cd8 9271->9290 9516 602120 9271->9516 9527 6208b0 GetSystemTimeAsFileTime 9271->9527 9273->9271 9274 5f9666 MessageBoxA 9277 601bb0 2 API calls 9274->9277 9276 602120 5 API calls 9276->9290 9278 5f96ef 9277->9278 9508 5f2800 9278->9508 9279 5f98a8 9284 5f2f90 2 API calls 9279->9284 9289 5f99ff 9279->9289 9280 5f8de6 9542 601530 9280->9542 9283 5f8e04 9293 5f8e5c GetModuleFileNameA SetFileAttributesA CopyFileA 9283->9293 9294 5f91a4 9283->9294 9287 5f99e4 9284->9287 9286 5f8d8c Sleep 9286->9290 9664 5fc540 9287->9664 9288 5f9a71 9298 5f9aa3 CloseHandle SetFileAttributesA CopyFileA 9288->9298 9319 5f9d65 9288->9319 9289->9288 9669 60ee80 9289->9669 9290->9276 9290->9280 9529 5fbbc0 9290->9529 9296 5f2f90 2 API calls 9293->9296 9552 61fa80 9294->9552 9295 5f9a32 9297 5f9a53 9295->9297 9299 5f2800 ExitProcess 9295->9299 9309 5f8eff 9296->9309 9680 5f26e0 9297->9680 9301 5f9b1a SetFileAttributesA 9298->9301 9302 5f9c78 9298->9302 9299->9297 9304 5f9b73 9301->9304 9305 5f9b5d 9301->9305 9710 613110 9302->9710 9312 5f9c2a Sleep 9304->9312 9700 607a50 9304->9700 9688 600500 OpenSCManagerA 9305->9688 9306 5f9210 9307 5f2800 ExitProcess 9306->9307 9307->9218 9310 601bb0 2 API calls 9309->9310 9314 5f8f61 9310->9314 9317 61fa80 3 API calls 9312->9317 9313 602120 5 API calls 9313->9319 9323 5f2f90 2 API calls 9314->9323 9335 5f904a 9314->9335 9317->9302 9319->9313 9320 5f9e57 SetFileAttributesA CopyFileA SetFileAttributesA 9319->9320 9321 5fbbc0 8 API calls 9319->9321 9328 5fe430 lstrlen 9320->9328 9327 5f9e1a Sleep 9321->9327 9332 5f8fbf 9323->9332 9324 5f913d SetFileAttributesA 9324->9294 9325 5f9113 SetFileAttributesA 9325->9294 9326 5f2800 ExitProcess 9326->9319 9327->9319 9327->9320 9330 5f9ee1 9328->9330 9331 5f2f90 2 API calls 9330->9331 9334 5f9efd 9331->9334 9333 601bb0 2 API calls 9332->9333 9333->9335 9336 5f2f90 2 API calls 9334->9336 9335->9324 9335->9325 9337 5f9fbe 9336->9337 9338 601bb0 2 API calls 9337->9338 9339 5fa039 9338->9339 9714 600dc0 9339->9714 9341 5fa050 9342 601bb0 2 API calls 9341->9342 9343 5fa06b 9342->9343 9718 601200 9343->9718 9346 5f2f90 2 API calls 9347 5fa0ae 9346->9347 9348 5f2f90 2 API calls 9347->9348 9349 5fa0c6 9348->9349 9739 625820 9349->9739 9351 5fa0f2 9352 601bb0 2 API calls 9351->9352 9353 5fa115 9352->9353 9354 601bb0 2 API calls 9353->9354 9355 5fa127 9354->9355 9356 61fa80 3 API calls 9355->9356 9357 5fa185 9356->9357 9358 5fa24e CreateThread 9357->9358 9359 5fa2cd 9358->9359 9360 5fa2a2 9358->9360 9362 5fa310 Sleep 9359->9362 9742 5fc660 StartServiceCtrlDispatcherA 9360->9742 9362->9362 9364 601bd0 9363->9364 9365 602eb0 2 API calls 9364->9365 9366 5f7a18 9365->9366 9367 5f2f90 9366->9367 9368 5f2feb 9367->9368 9743 5fe2c0 9368->9743 9370 5f3034 9370->9131 9372 5f8388 9371->9372 9373 6250e0 9372->9373 9374 625172 9373->9374 9375 625186 GetSystemTime 9373->9375 9374->9375 9376 6251be 9375->9376 9377 6208b0 GetSystemTimeAsFileTime 9376->9377 9378 6252a7 GetTickCount 9377->9378 9379 6252d4 9378->9379 9379->9195 9381 60521d 9380->9381 9382 6052b2 GetVersionExA 9381->9382 9746 5fb7a0 AllocateAndInitializeSid 9382->9746 9388 5f2f90 2 API calls 9389 605652 9388->9389 9766 5fd530 9389->9766 9392 601bb0 2 API calls 9397 605692 9392->9397 9393 605496 CreateDirectoryA 9395 5f2f90 2 API calls 9393->9395 9394 605357 9394->9393 9396 6054bb 9395->9396 9398 601bb0 2 API calls 9396->9398 9770 601d90 9397->9770 9403 60550a 9398->9403 9400 6056cb 9401 6056d6 DeleteFileA RemoveDirectoryA 9400->9401 9402 60575d 9400->9402 9401->9402 9404 5ff0d0 6 API calls 9402->9404 9403->9388 9405 605776 9404->9405 9406 60581e CreateDirectoryA 9405->9406 9407 60585b 9406->9407 9408 5fe430 lstrlen 9407->9408 9409 6058cb CreateDirectoryA 9408->9409 9410 605917 9409->9410 9411 5f2f90 2 API calls 9410->9411 9412 60592d 9411->9412 9413 5f2f90 2 API calls 9412->9413 9414 6059e9 9413->9414 9415 601bb0 2 API calls 9414->9415 9416 605a07 9415->9416 9417 5fd530 9 API calls 9416->9417 9418 605a77 9417->9418 9419 601bb0 2 API calls 9418->9419 9420 605aaa 9419->9420 9421 601d90 5 API calls 9420->9421 9422 605ad7 9421->9422 9423 6064f5 9422->9423 9424 605c42 9422->9424 9425 605b07 9422->9425 9429 5fe430 lstrlen 9423->9429 9427 5f2f90 2 API calls 9424->9427 9426 5f2f90 2 API calls 9425->9426 9428 605b2d 9426->9428 9430 605c61 9427->9430 9431 625820 wvsprintfA 9428->9431 9432 606549 SetFileAttributesA 9429->9432 9433 625820 wvsprintfA 9430->9433 9435 605b5a 9431->9435 9438 60657e 9432->9438 9434 605c87 9433->9434 9436 601bb0 2 API calls 9434->9436 9437 601bb0 2 API calls 9435->9437 9440 605b9f 9436->9440 9437->9440 9438->9208 9439 605bea 9441 605d53 CreateDirectoryA 9439->9441 9440->9439 9442 605d9a 9441->9442 9443 5fe430 lstrlen 9442->9443 9444 605e4f CreateDirectoryA 9443->9444 9445 5f2f90 2 API calls 9444->9445 9446 605e9e 9445->9446 9447 5f2f90 2 API calls 9446->9447 9448 605f4c 9447->9448 9449 601bb0 2 API calls 9448->9449 9450 605f68 9449->9450 9451 5fd530 9 API calls 9450->9451 9452 605f86 9451->9452 9453 601bb0 2 API calls 9452->9453 9454 605fcf 9453->9454 9455 601d90 5 API calls 9454->9455 9456 606002 9455->9456 9457 60600d GetTempPathA 9456->9457 9477 606485 9456->9477 9786 5fd500 lstrlen 9457->9786 9459 60604f 9460 5fe430 lstrlen 9459->9460 9461 6061cb CreateDirectoryA 9460->9461 9463 606219 9461->9463 9464 5f2f90 2 API calls 9463->9464 9465 606237 9464->9465 9466 5f2f90 2 API calls 9465->9466 9467 6062be 9466->9467 9468 601bb0 2 API calls 9467->9468 9469 606302 9468->9469 9470 5fd530 9 API calls 9469->9470 9471 606360 9470->9471 9472 601bb0 2 API calls 9471->9472 9473 606372 9472->9473 9474 601d90 5 API calls 9473->9474 9475 6063b5 9474->9475 9476 6063c0 GetTempPathA 9475->9476 9475->9477 9478 6063ff 9476->9478 9477->9423 9479 5f2f90 2 API calls 9478->9479 9480 60642d 9479->9480 9481 601bb0 2 API calls 9480->9481 9481->9477 9825 5fd500 lstrlen 9482->9825 9484 61b9c3 9484->9224 9485->9229 9487 5fa53c 9486->9487 9487->9233 9489 608a95 9488->9489 9826 5fca40 9489->9826 9491 608b1d 9492 61fa80 3 API calls 9491->9492 9493 608b65 9492->9493 9493->9259 9495 6195a9 9494->9495 9503 619902 9494->9503 9864 5fd500 lstrlen 9495->9864 9497 61965d Sleep 9498 6196b9 9497->9498 9499 5f2f90 2 API calls 9498->9499 9500 6196e9 9499->9500 9501 601bb0 2 API calls 9500->9501 9502 61979d FindFirstFileA 9501->9502 9504 6197d6 9502->9504 9503->9268 9504->9503 9505 619877 DeleteFileA FindNextFileA 9504->9505 9505->9504 9506 6198d9 FindClose 9505->9506 9506->9503 9507->9274 9509 5f281d 9508->9509 9510 5f283e ExitProcess 9509->9510 9512 6148d0 lstrlen 9511->9512 9513 5fe451 9512->9513 9514 5fe480 9513->9514 9865 5fd500 lstrlen 9513->9865 9514->9242 9517 602196 CreateToolhelp32Snapshot 9516->9517 9518 60218c 9516->9518 9519 6021fe Process32First 9517->9519 9522 602450 9517->9522 9518->9517 9521 60240d CloseHandle 9519->9521 9524 60227a 9519->9524 9521->9522 9522->9271 9523 5fa4e0 lstrlen 9523->9524 9524->9523 9525 602346 Process32Next 9524->9525 9526 60239c 9524->9526 9525->9524 9525->9526 9526->9521 9528 620958 __aulldiv 9527->9528 9528->9271 9530 5fbbe1 CreateToolhelp32Snapshot 9529->9530 9532 5fbcbb Process32First 9530->9532 9533 5fbf47 9530->9533 9534 5fbf1a CloseHandle 9532->9534 9535 5fbd05 9532->9535 9533->9286 9534->9533 9536 5fa4e0 lstrlen 9535->9536 9537 5fbdbb OpenProcess 9535->9537 9539 5fbedd Process32Next 9535->9539 9541 5fbe67 CloseHandle 9535->9541 9536->9535 9537->9535 9538 5fbe02 TerminateProcess 9537->9538 9538->9535 9538->9541 9539->9535 9540 5fbf19 9539->9540 9540->9534 9541->9535 9543 601561 9542->9543 9544 60157f CreateFileA 9542->9544 9543->9544 9545 601611 9544->9545 9546 601673 GetFileTime 9545->9546 9547 601657 9545->9547 9548 601694 CloseHandle 9546->9548 9550 6016bf __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9546->9550 9547->9283 9548->9283 9549 601771 GetFileSize CloseHandle 9551 6017be 9549->9551 9550->9549 9551->9283 9553 61faaa 9552->9553 9554 61fb6a CreateProcessA 9553->9554 9555 61fc8f 9554->9555 9556 61fbff CloseHandle CloseHandle 9554->9556 9555->9306 9556->9306 9558 613d35 9557->9558 9559 5fe430 lstrlen 9558->9559 9560 613d66 9559->9560 9561 5f2f90 2 API calls 9560->9561 9562 613d82 9561->9562 9563 601bb0 2 API calls 9562->9563 9564 613dd1 CreateFileA 9563->9564 9565 613e32 9564->9565 9565->9247 9567 619b93 9566->9567 9568 619c40 GetComputerNameA 9567->9568 9569 619cbb 9568->9569 9570 619c53 9568->9570 9572 5f2f90 2 API calls 9569->9572 9571 5f2f90 2 API calls 9570->9571 9573 619c7e 9571->9573 9574 619d55 9572->9574 9575 601bb0 2 API calls 9573->9575 9576 601bb0 2 API calls 9574->9576 9575->9569 9577 619db1 9576->9577 9578 5fd530 9 API calls 9577->9578 9579 619dd5 9578->9579 9866 602c30 9579->9866 9581 619e08 9869 60a930 9581->9869 9583 619f23 9908 5fd500 lstrlen 9583->9908 9585 619f65 9909 6201a0 9585->9909 9589 619fcf 9590 602c30 8 API calls 9589->9590 9592 619ffe 9590->9592 9591 6201a0 9 API calls 9593 61a0a3 9591->9593 9592->9591 9594 621050 8 API calls 9593->9594 9595 61a0b2 9594->9595 9596 602c30 8 API calls 9595->9596 9597 61a0dd 9596->9597 9598 6201a0 9 API calls 9597->9598 9599 61a118 9598->9599 9600 621050 8 API calls 9599->9600 9601 61a127 9600->9601 9602 602c30 8 API calls 9601->9602 9603 61a16c 9602->9603 9604 6201a0 9 API calls 9603->9604 9605 61a18b 9604->9605 9606 621050 8 API calls 9605->9606 9607 61a197 9606->9607 9608 602c30 8 API calls 9607->9608 9609 61a1e1 9608->9609 9610 6201a0 9 API calls 9609->9610 9611 61a204 9610->9611 9612 621050 8 API calls 9611->9612 9613 61a213 9612->9613 9614 602c30 8 API calls 9613->9614 9615 61a248 9614->9615 9616 5f2f90 2 API calls 9615->9616 9617 61a280 9616->9617 9618 6201a0 9 API calls 9617->9618 9619 61a2bf 9618->9619 9620 621050 8 API calls 9619->9620 9621 61a2ce 9620->9621 9622 601bb0 2 API calls 9621->9622 9623 61a2f5 9622->9623 9624 602c30 8 API calls 9623->9624 9625 61a31b 9624->9625 9626 6201a0 9 API calls 9625->9626 9627 61a347 9626->9627 9628 621050 8 API calls 9627->9628 9629 61a353 9628->9629 9630 602c30 8 API calls 9629->9630 9631 61a391 9630->9631 9632 6201a0 9 API calls 9631->9632 9633 61a3aa 9632->9633 9634 621050 8 API calls 9633->9634 9635 61a3b9 9634->9635 9636 602c30 8 API calls 9635->9636 9637 61a402 9636->9637 9916 602f60 9637->9916 9641 61a465 9642 6201a0 9 API calls 9641->9642 9643 61a471 9642->9643 9644 621050 8 API calls 9643->9644 9645 61a480 9644->9645 9646 602c30 8 API calls 9645->9646 9647 61a4d1 9646->9647 9648 6201a0 9 API calls 9647->9648 9649 61a502 9648->9649 9650 621050 8 API calls 9649->9650 9651 61a511 9650->9651 9925 6097b0 9651->9925 9653 61a54f 9952 60d990 9653->9952 9655 61a575 9955 604290 9655->9955 9657 61a5b3 9959 610480 9657->9959 9659 61a63b 9659->9253 9661 614926 9660->9661 10011 5fd500 lstrlen 9661->10011 9663 614948 9663->9279 9665 613110 WaitForSingleObject 9664->9665 9666 5fc562 9665->9666 9667 5f2800 ExitProcess 9666->9667 9668 5fc578 9667->9668 9668->9289 9668->9668 9670 60ee9d 9669->9670 9671 5fe430 lstrlen 9670->9671 9672 60eef8 9671->9672 9673 5f2f90 2 API calls 9672->9673 9674 60ef29 9672->9674 9675 60ef91 9673->9675 9674->9295 9676 601bb0 2 API calls 9675->9676 9677 60f001 9676->9677 10012 5fd000 9677->10012 9679 60f020 9679->9295 9681 6208b0 GetSystemTimeAsFileTime 9680->9681 9682 5f2703 9681->9682 9683 5f27c8 9682->9683 9684 6208b0 GetSystemTimeAsFileTime 9682->9684 9683->9288 9686 5f2751 9684->9686 9685 5f2770 Sleep 9685->9686 9686->9683 9686->9685 9687 6208b0 GetSystemTimeAsFileTime 9686->9687 9687->9686 9689 6007be 9688->9689 9690 60055f CreateServiceA 9688->9690 9689->9304 9691 6005be 9690->9691 9692 6005d8 ChangeServiceConfig2A StartServiceA 9691->9692 9693 6006bc OpenServiceA 9691->9693 9695 60067e CloseServiceHandle 9692->9695 9697 60075e CloseServiceHandle 9693->9697 9698 600716 StartServiceA CloseServiceHandle 9693->9698 9695->9697 9697->9689 9698->9697 9701 607ab7 9700->9701 9702 5f2f90 2 API calls 9701->9702 9703 607b71 9702->9703 9704 601bb0 2 API calls 9703->9704 9705 607bcb 9704->9705 9706 607cc0 RegCloseKey 9705->9706 10030 5fd500 lstrlen 9705->10030 9707 5f9c15 9706->9707 9707->9312 9709 607c87 RegSetValueExA 9709->9706 9711 61312e WaitForSingleObject 9710->9711 9713 5f9d15 9711->9713 9713->9326 9715 600de7 9714->9715 9716 600f4e CreateFileA 9715->9716 9717 600f80 9716->9717 9717->9341 9719 601254 9718->9719 9720 60126b 9718->9720 9721 600920 8 API calls 9719->9721 9722 5f2f90 2 API calls 9720->9722 9721->9720 9723 6012b3 9722->9723 9724 600dc0 CreateFileA 9723->9724 9725 6012cd 9724->9725 9726 601bb0 2 API calls 9725->9726 9727 60131f 9726->9727 9728 601378 Sleep 9727->9728 9738 601420 9727->9738 9729 5f2f90 2 API calls 9728->9729 9730 6013b7 9729->9730 9733 600dc0 CreateFileA 9730->9733 9731 5fa090 9731->9346 9735 6013cc 9733->9735 9734 60147c 10036 625370 CloseHandle 9734->10036 9737 601bb0 2 API calls 9735->9737 9737->9738 9738->9731 10031 6010e0 9738->10031 9740 62587d wvsprintfA 9739->9740 9741 62586d 9739->9741 9740->9351 9741->9740 9742->9359 9744 5fe2e4 9743->9744 9745 5fe2f2 GetProcessHeap RtlAllocateHeap 9743->9745 9744->9745 9745->9370 9747 5fb84e 9746->9747 9748 5fb86a CheckTokenMembership 9747->9748 9749 5fb887 9747->9749 9748->9749 9750 5ffbc0 9749->9750 9751 5ffc3c 9750->9751 9752 5f2f90 2 API calls 9751->9752 9753 5ffc76 GetProcAddress 9752->9753 9754 601bb0 2 API calls 9753->9754 9755 5ffcb4 9754->9755 9756 5ffcdc 9755->9756 9757 5ffcc5 GetCurrentProcess 9755->9757 9756->9403 9758 5ff0d0 GetWindowsDirectoryA 9756->9758 9757->9756 9759 5ff122 9758->9759 9760 5ff1d3 9759->9760 9761 5f2f90 2 API calls 9759->9761 9760->9394 9762 5ff170 9761->9762 9763 601bb0 2 API calls 9762->9763 9764 5ff1bb 9763->9764 9787 5fd500 lstrlen 9764->9787 9767 5fd54a 9766->9767 9788 5ffa50 9767->9788 9771 601d9d 9770->9771 9772 613110 WaitForSingleObject 9771->9772 9773 601e0c 9772->9773 9774 601e23 9773->9774 9775 601e4c CreateFileA 9773->9775 9821 61fcc0 9774->9821 9776 601e93 9775->9776 9781 601ed1 9775->9781 9778 61fcc0 ReleaseMutex 9776->9778 9780 601eaf 9778->9780 9780->9400 9782 601fe8 WriteFile 9781->9782 9782->9781 9783 602069 CloseHandle 9782->9783 9784 61fcc0 ReleaseMutex 9783->9784 9785 6020a1 9784->9785 9785->9400 9786->9459 9787->9760 9789 5ffa7e 9788->9789 9794 5fd500 lstrlen 9789->9794 9791 5ffae4 9795 602df0 9791->9795 9793 5fd55f 9793->9392 9794->9791 9798 60bff0 9795->9798 9797 602e3e 9797->9793 9799 60c006 9798->9799 9800 60c00d 9799->9800 9803 613f00 9799->9803 9800->9797 9802 60c04f 9802->9797 9804 613f30 9803->9804 9805 613f46 9804->9805 9807 600110 9804->9807 9805->9802 9808 600128 9807->9808 9809 60038a 9808->9809 9810 600266 9808->9810 9815 600367 9808->9815 9816 6068d0 9809->9816 9812 5fe2c0 2 API calls 9810->9812 9813 600276 9812->9813 9814 602eb0 2 API calls 9813->9814 9814->9815 9815->9805 9817 606901 9816->9817 9818 606966 GetProcessHeap HeapAlloc 9817->9818 9819 606926 GetProcessHeap RtlReAllocateHeap 9817->9819 9818->9815 9819->9815 9822 61fce5 ReleaseMutex 9821->9822 9823 61fcdb 9821->9823 9824 601e39 9822->9824 9823->9822 9824->9400 9825->9484 9827 5fcaa0 9826->9827 9828 5fcae7 CreateFileA 9827->9828 9829 5fcb3d ReadFile 9828->9829 9833 5fcf5d 9828->9833 9830 5fcbbc FindCloseChangeNotification 9829->9830 9831 5fcb79 9829->9831 9855 602a20 9830->9855 9831->9830 9833->9491 9834 5fcbf5 GetTickCount 9857 621520 9834->9857 9836 5fcc2a 9861 5fd500 lstrlen 9836->9861 9838 5fcc81 9839 5f2f90 2 API calls 9838->9839 9840 5fccd1 9839->9840 9841 601bb0 2 API calls 9840->9841 9842 5fcd00 9841->9842 9843 5fcddc CreateFileA 9842->9843 9845 5f2f90 2 API calls 9842->9845 9843->9833 9846 5fcef5 WriteFile 9843->9846 9847 5fcd54 9845->9847 9848 5fcf46 CloseHandle 9846->9848 9849 5fcf32 9846->9849 9862 5fd500 lstrlen 9847->9862 9848->9833 9849->9848 9851 5fcd6c 9852 625820 wvsprintfA 9851->9852 9853 5fcd77 9852->9853 9854 601bb0 2 API calls 9853->9854 9854->9843 9856 602a3b 9855->9856 9856->9834 9858 621546 9857->9858 9863 5fd500 lstrlen 9858->9863 9860 6215bf 9860->9836 9861->9838 9862->9851 9863->9860 9864->9497 9865->9514 9867 604290 8 API calls 9866->9867 9868 602c4d 9867->9868 9868->9581 9870 60a998 9869->9870 9871 5f2f90 2 API calls 9870->9871 9872 60aa6c 9871->9872 9873 601bb0 2 API calls 9872->9873 9874 60aab7 GetProcessHeap 9873->9874 9875 60ab54 9874->9875 9876 60aaeb 9874->9876 9877 5f2f90 2 API calls 9875->9877 9876->9583 9878 60ab6a LoadLibraryA 9877->9878 9879 60abb1 9878->9879 9880 601bb0 2 API calls 9879->9880 9882 60abcb 9880->9882 9881 60abf6 9881->9583 9882->9881 9883 5f2f90 2 API calls 9882->9883 9884 60ac99 GetProcAddress 9883->9884 9885 601bb0 2 API calls 9884->9885 9886 60acd9 9885->9886 9887 60acf0 FreeLibrary 9886->9887 9888 60ad28 HeapAlloc 9886->9888 9887->9583 9889 60ad78 9888->9889 9890 60ada4 FreeLibrary 9889->9890 9891 60adfa 9889->9891 9890->9583 9893 60ae30 HeapFree 9891->9893 9898 60af24 9891->9898 9894 60ae77 9893->9894 9895 60ae8a HeapAlloc 9893->9895 9894->9895 9896 60aeaa FreeLibrary 9895->9896 9895->9898 9897 60aedf 9896->9897 9897->9583 9900 5f2f90 2 API calls 9898->9900 9907 60b22b 9898->9907 9899 60b6ad HeapFree FreeLibrary 9899->9583 9901 60affe 9900->9901 9902 601bb0 2 API calls 9901->9902 9903 60b074 9902->9903 9904 5f2f90 2 API calls 9903->9904 9903->9907 9905 60b249 9904->9905 9906 601bb0 2 API calls 9905->9906 9906->9907 9907->9899 9908->9585 9964 60a810 9909->9964 9912 621050 9913 621071 9912->9913 9914 604290 8 API calls 9913->9914 9915 62107f 9914->9915 9915->9589 9917 602f95 9916->9917 9918 5f2f90 2 API calls 9917->9918 9919 602fd0 9918->9919 9920 601bb0 2 API calls 9919->9920 9921 603030 9920->9921 9922 606600 9921->9922 9971 5fd500 lstrlen 9922->9971 9924 606655 9924->9641 9926 6097e8 9925->9926 9927 5f2f90 2 API calls 9926->9927 9928 60987a 9927->9928 9929 5f2f90 2 API calls 9928->9929 9930 6098a9 9929->9930 9931 5f2f90 2 API calls 9930->9931 9932 6098d7 9931->9932 9933 601bb0 2 API calls 9932->9933 9934 609917 9933->9934 9935 5f2f90 2 API calls 9934->9935 9936 609955 9935->9936 9937 601bb0 2 API calls 9936->9937 9938 6099ab 9937->9938 9939 601bb0 2 API calls 9938->9939 9943 609a2b 9939->9943 9940 60a5a1 9941 601bb0 2 API calls 9940->9941 9946 60a606 9941->9946 9947 5f1ca0 9 API calls 9943->9947 9951 609f98 9943->9951 9972 606810 9943->9972 9944 60a428 9944->9940 9949 606810 8 API calls 9944->9949 9975 5f1ca0 9944->9975 9945 606810 8 API calls 9945->9951 9946->9653 9947->9943 9949->9944 9950 5f1ca0 9 API calls 9950->9951 9951->9940 9951->9944 9951->9945 9951->9950 9953 60bff0 8 API calls 9952->9953 9954 60d997 9953->9954 9954->9655 9956 6042e3 9955->9956 9957 60bff0 8 API calls 9956->9957 9958 60432f 9957->9958 9958->9657 9986 614450 9959->9986 9961 6104ab 9962 604290 8 API calls 9961->9962 9963 610589 9961->9963 9962->9963 9963->9659 9965 60a81c 9964->9965 9970 5fd500 lstrlen 9965->9970 9967 60a8a0 9968 602df0 8 API calls 9967->9968 9969 60a8ac 9968->9969 9969->9912 9970->9967 9971->9924 9981 601c30 9972->9981 9974 60681e 9974->9943 9976 5fd5d0 9975->9976 9985 5fd500 lstrlen 9976->9985 9978 5fd630 9979 604290 8 API calls 9978->9979 9980 5fd63c 9979->9980 9980->9944 9982 601c67 9981->9982 9983 60bff0 8 API calls 9982->9983 9984 601c89 9983->9984 9984->9974 9985->9978 9992 6200f0 9986->9992 9988 6144d7 9988->9961 9989 614475 9989->9988 9991 61457d 9989->9991 9996 600920 9989->9996 9991->9961 9993 62010b 9992->9993 9995 620149 9992->9995 9994 60d990 8 API calls 9993->9994 9994->9995 9995->9989 9997 600945 9996->9997 9998 613110 WaitForSingleObject 9997->9998 9999 600a18 9998->9999 10000 5f2f90 2 API calls 9999->10000 10010 600b2c 9999->10010 10001 600a68 GetProcAddress 10000->10001 10002 600aa7 10001->10002 10003 5f2f90 2 API calls 10002->10003 10005 600ad3 10003->10005 10004 61fcc0 ReleaseMutex 10007 600d8e 10004->10007 10006 601bb0 2 API calls 10005->10006 10008 600ae7 GetProcAddress 10006->10008 10007->9989 10009 601bb0 2 API calls 10008->10009 10009->10010 10010->10004 10011->9663 10013 5fd00d 10012->10013 10014 60d990 8 API calls 10013->10014 10015 5fd0dd 10014->10015 10016 613110 WaitForSingleObject 10015->10016 10017 5fd0f2 CreateFileA 10016->10017 10018 5fd131 10017->10018 10024 5fd140 10017->10024 10019 61fcc0 ReleaseMutex 10018->10019 10021 5fd410 10019->10021 10020 5fd1b9 ReadFile 10020->10024 10021->9679 10022 600110 8 API calls 10022->10024 10023 5fd3e3 CloseHandle 10023->10018 10024->10020 10024->10022 10024->10023 10025 604290 8 API calls 10024->10025 10026 5fd294 CloseHandle 10024->10026 10025->10024 10028 61fcc0 ReleaseMutex 10026->10028 10029 5fd322 10028->10029 10029->9679 10030->9709 10032 601115 10031->10032 10033 601126 10031->10033 10032->9734 10034 601137 10033->10034 10035 60114e WriteFile 10033->10035 10034->9734 10035->9734 10037 6253d4 10036->10037 10037->9731 10667 5fa830 10670 60b720 10667->10670 10669 5fa83f 10671 60b72e 10670->10671 10674 5fd500 lstrlen 10671->10674 10673 60b739 10673->10669 10674->10673 10895 5f1130 10896 5f114b 10895->10896 10897 614420 8 API calls 10896->10897 10898 5f115b 10897->10898 10899 5ff330 10902 5fd500 lstrlen 10899->10902 10901 5ff38f 10902->10901 10903 5ffb30 10904 602df0 8 API calls 10903->10904 10905 5ffb55 10904->10905 10675 606c10 10677 606c21 RegisterServiceCtrlHandlerA 10675->10677 10678 606da2 SetServiceStatus CreateEventA 10677->10678 10679 606fc8 10677->10679 10680 606e58 SetServiceStatus 10678->10680 10681 606e3b 10678->10681 10682 606ea0 WaitForSingleObject 10680->10682 10681->10680 10682->10682 10683 606ecb 10682->10683 10684 613110 WaitForSingleObject 10683->10684 10685 606eff SetServiceStatus CloseHandle SetServiceStatus 10684->10685 10685->10679 11108 614590 11109 6145bd 11108->11109 11110 610610 2 API calls 11109->11110 11111 6145c2 11110->11111 11112 61fde0 3 API calls 11111->11112 11113 6145ee 11112->11113 11114 614672 ExitProcess 11113->11114 10906 5fab27 10907 5fab30 10906->10907 10908 5facfe 10907->10908 10909 613a80 4 API calls 10907->10909 10909->10907 11115 615f98 11118 615706 11115->11118 11116 6186f1 11118->11116 11119 5fd500 lstrlen 11118->11119 11119->11118 10910 5f3520 10911 5f353f 10910->10911 10912 6068d0 4 API calls 10911->10912 10913 5f355e 10911->10913 10912->10913
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 005F83DA
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 005F8448
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 005F84DC
                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 005F84F7
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 005F8599
                                                                                                                                                                                                              • Part of subcall function 00605200: GetVersionExA.KERNEL32(0067AE70), ref: 006052CC
                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 005F8B70
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 005F8DAC
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 005F8E86
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 005F8E9F
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 005F8EC3
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 005F912B
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 005F9186
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 005F9265
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?), ref: 005F9370
                                                                                                                                                                                                              • Part of subcall function 005FA4E0: lstrlen.KERNEL32(?), ref: 005FA4FE
                                                                                                                                                                                                              • Part of subcall function 005FD500: lstrlen.KERNEL32(?,?,005FD630,?), ref: 005FD523
                                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000004,00000005,?), ref: 005F96D4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 005F9AC8
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 005F9AEC
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 005F9B0C
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 005F9B3B
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 005F9C52
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 005F8CB2
                                                                                                                                                                                                              • Part of subcall function 005FBBC0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 005FBC90
                                                                                                                                                                                                              • Part of subcall function 005FBBC0: Process32First.KERNEL32(00000000,?), ref: 005FBCE3
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 005F86AE
                                                                                                                                                                                                              • Part of subcall function 005F2800: ExitProcess.KERNEL32 ref: 005F2842
                                                                                                                                                                                                              • Part of subcall function 006208B0: GetSystemTimeAsFileTime.KERNEL32(?), ref: 00620929
                                                                                                                                                                                                              • Part of subcall function 006208B0: __aulldiv.LIBCMT ref: 00620953
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 005F9E32
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(0063D800,00000080), ref: 005F9E88
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,0063D800,00000000), ref: 005F9EA6
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(0063D800,00000002), ref: 005F9EC5
                                                                                                                                                                                                              • Part of subcall function 00600500: OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00600537
                                                                                                                                                                                                              • Part of subcall function 00600500: CreateServiceA.ADVAPI32(00000000,00FE38D0,00FE38D0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00600596
                                                                                                                                                                                                              • Part of subcall function 00600500: ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00600615
                                                                                                                                                                                                              • Part of subcall function 00600500: StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0060062A
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_000222A0,00000000,00000000,00000000), ref: 005FA26A
                                                                                                                                                                                                            • Sleep.KERNEL32(0000C350), ref: 005FA327
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Attributes$CreateSleep$CopyMutexService$CommandLineModuleNameTimelstrlen$ChangeCloseConfig2CountEnvironmentExitFirstHandleManagerMessageOpenProcessProcess32SnapshotStartSystemThreadTickToolhelp32VariableVersion__aulldiv
                                                                                                                                                                                                            • String ID: zS$%Tmd$C:\Users\user$@L$}en
                                                                                                                                                                                                            • API String ID: 2964372999-1283555554
                                                                                                                                                                                                            • Opcode ID: a06e916a9289c26dafe3f4dcbaf6e5ff0cb5ac32c4071baf72eff6ebc936ad65
                                                                                                                                                                                                            • Instruction ID: 3564ed5978e58fc04f6b0afe39bca332fae0b36c6f061018a1bc7d59c317794b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a06e916a9289c26dafe3f4dcbaf6e5ff0cb5ac32c4071baf72eff6ebc936ad65
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72233FB1A00605DFD308EF60FD8A6763BB7FB95301B117519E646872B5EBB488A0CF91

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 493 605200-60528c call 620a20 496 6052b2-605338 GetVersionExA call 5fb7a0 call 5ffbc0 493->496 497 60528e-6052ac 493->497 502 605598-605602 496->502 503 60533e-605397 call 5ff0d0 496->503 497->496 504 605604-605626 502->504 505 60562d-6056d0 call 5f2f90 call 5fd530 call 601bb0 call 5fd670 call 5fdef0 call 601d90 502->505 510 605399-6053a5 503->510 511 6053ab-605405 503->511 504->505 535 6056d6-60575b DeleteFileA RemoveDirectoryA 505->535 536 60575d 505->536 510->511 512 605407-605419 511->512 513 60541f-605446 call 5fc580 511->513 512->513 519 605496-6054b6 CreateDirectoryA call 5f2f90 513->519 520 605448-605482 513->520 525 6054bb-60554d call 5fc580 call 601bb0 519->525 520->519 522 605484-605490 520->522 522->519 525->505 537 605553-605564 525->537 538 605760-6057c9 call 5ff0d0 535->538 536->538 539 605575-605593 537->539 540 605566-605570 537->540 543 6057cb-6057e0 538->543 544 60580c-605883 call 5fc580 CreateDirectoryA call 5f13e0 538->544 539->505 540->505 545 605802 543->545 546 6057e2-605800 543->546 551 605885-6058a3 544->551 552 6058ad-605915 call 5fe430 CreateDirectoryA 544->552 545->544 546->544 551->552 555 605921-605964 call 5f2f90 552->555 556 605917 552->556 559 605966-605975 555->559 560 60597b-6059af call 5fc580 555->560 556->555 559->560 563 6059b1-6059c3 560->563 564 6059c5-6059d7 560->564 565 6059dd-605a35 call 5f2f90 call 601bb0 563->565 564->565 570 605a37-605a58 565->570 571 605a5a-605a67 565->571 572 605a6e-605a8b call 5fd530 570->572 571->572 575 605aa2-605adc call 601bb0 call 5fd670 call 5fdef0 call 601d90 572->575 576 605a8d-605a9b 572->576 585 605ae2-605b01 575->585 586 6064f5-60650b 575->586 576->575 587 605c42-605cec call 5f2f90 call 625820 call 601bb0 585->587 588 605b07-605b75 call 5f2f90 call 625820 585->588 589 606519-606537 586->589 590 60650d-606517 586->590 612 605d0e 587->612 613 605cee-605d0c 587->613 605 605b97-605bd0 call 601bb0 588->605 606 605b77-605b90 588->606 592 60653d-60657c call 5fe430 SetFileAttributesA 589->592 590->592 602 60659c-6065ce call 61a7e0 call 5fe310 592->602 603 60657e-606596 592->603 603->602 617 605bd2-605be4 605->617 618 605c1f-605c3d 605->618 606->605 616 605d10-605db5 call 5fc580 CreateDirectoryA call 5f13e0 612->616 613->616 624 605db7-605de6 616->624 625 605e1c-605e37 616->625 617->616 620 605bea-605c1a 617->620 618->616 620->616 626 605e08-605e1a 624->626 627 605de8-605e06 624->627 628 605e43-605ec2 call 5fe430 CreateDirectoryA call 5f2f90 625->628 629 605e39 625->629 626->628 627->628 634 605ed4-605f12 call 5fc580 628->634 635 605ec4-605ecf 628->635 629->628 638 605f40-605fa0 call 5f2f90 call 601bb0 call 5fd530 634->638 639 605f14-605f2a 634->639 635->634 647 605fa2-605fbb 638->647 648 605fc7-606007 call 601bb0 call 5fd670 call 5fdef0 call 601d90 638->648 639->638 640 605f2c-605f39 639->640 640->638 647->648 649 605fbd 647->649 658 6064e1-6064ee 648->658 659 60600d-60606b GetTempPathA call 5fd500 648->659 649->648 658->586 662 606071-60607d 659->662 663 606169-6061ea call 5f13e0 call 5fe430 659->663 664 606092-60609a 662->664 665 60607f-60608c 662->665 678 6061f6-606217 CreateDirectoryA 663->678 679 6061ec 663->679 667 6060da-6060fe 664->667 668 60609c-6060b4 664->668 665->664 672 606100 667->672 673 60610a-60615d 667->673 670 6060d0-6060d3 668->670 671 6060b6-6060c9 668->671 670->662 675 6060d5 670->675 671->670 672->673 673->663 676 60615f 673->676 675->663 676->663 680 606219-606225 678->680 681 60622b-6062db call 5f2f90 call 5fc580 call 5f2f90 678->681 679->678 680->681 688 6062fa-606342 call 601bb0 681->688 689 6062dd-6062ee 681->689 693 606344-606351 688->693 694 606357-6063ba call 5fd530 call 601bb0 call 5fd670 call 5fdef0 call 601d90 688->694 689->688 690 6062f0 689->690 690->688 693->694 705 6063c0-606441 GetTempPathA call 5f13e0 call 5f2f90 694->705 706 6064a5-6064db 694->706 711 606443-60644f 705->711 712 606455-60649e call 5fc580 call 601bb0 705->712 706->658 711->712 712->706
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersionExA.KERNEL32(0067AE70), ref: 006052CC
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 0060549F
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?), ref: 006056FE
                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00000000), ref: 00605743
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 0060583A
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 006058F3
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00605D71
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00605E82
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 00606029
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 006061FF
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 006063DE
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002), ref: 0060655F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                            • String ID: C:\Users\user$C:\whfkpbh\$\$aE'P$r9:
                                                                                                                                                                                                            • API String ID: 1691758827-3642148351
                                                                                                                                                                                                            • Opcode ID: 532bf965b356780c884e75a6ab4ab323c0f775d39b915d55e35bdf73ce6fb8cf
                                                                                                                                                                                                            • Instruction ID: 9ba6d21589a2325e2b8d73c88d3850f3244f3156fc2a594c4f24edb2a633d8c1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 532bf965b356780c884e75a6ab4ab323c0f775d39b915d55e35bdf73ce6fb8cf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1A29AB1A40605CFD308DF24FD9A6B63BB3FB90310B00B129E546972B5EBB48995CF95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 787 619580-6195a3 788 619963-619966 787->788 789 6195a9-6195d1 787->789 790 6195d3 789->790 791 6195dd-6195f2 789->791 790->791 792 6195f4 791->792 793 6195fe-619707 call 602a20 call 5fd500 Sleep call 5fc580 call 5f2f90 791->793 792->793 802 619731-619747 793->802 803 619709-619721 793->803 805 61974d-619773 call 5fc580 802->805 804 619723-61972f 803->804 803->805 804->805 808 619795-6197d4 call 601bb0 FindFirstFileA 805->808 809 619775-61978f 805->809 812 6197d6-619802 808->812 813 619808-61980a 808->813 809->808 812->813 814 619810-61982b 813->814 815 619902-619962 call 61a7e0 813->815 816 619830-61985c 814->816 815->788 819 619864-6198d3 call 5fc580 DeleteFileA FindNextFileA 816->819 820 61985e 816->820 819->816 823 6198d9-6198fb FindClose 819->823 820->819 823->815
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8,00000001), ref: 00619679
                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(?,?), ref: 006197B8
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?), ref: 006198A9
                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,?), ref: 006198CB
                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 006198E4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                            • Opcode ID: 10535629fca46b2f912af2080124facbafb27250318b54291417c45b1de17d1b
                                                                                                                                                                                                            • Instruction ID: 05cb1c71cf7c829a8870d821c991dfc82f4aee9d30515bd5e4d5c7105d3797f5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10535629fca46b2f912af2080124facbafb27250318b54291417c45b1de17d1b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17912075911205CFC718CF74FC925A53BB3FB99310B04B51AE54A9B2B0EBB44991CFA1

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 852 5fb7a0-5fb84c AllocateAndInitializeSid 853 5fb84e-5fb85b 852->853 854 5fb861-5fb864 852->854 853->854 855 5fb8ee-5fb90e 854->855 856 5fb86a-5fb885 CheckTokenMembership 854->856 857 5fb887-5fb8ae 856->857 858 5fb8b4-5fb8e8 856->858 857->858 858->855
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 005FB82B
                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 005FB87D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                            • Opcode ID: 5976af419ede5101f571b7f8c0f9975626a274b23cef6aa98430478a735671a2
                                                                                                                                                                                                            • Instruction ID: 38302da72e90961f10ab4ed9885881ac239af20ad764f08725499002e2410a08
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5976af419ede5101f571b7f8c0f9975626a274b23cef6aa98430478a735671a2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F831CE74901648EFE708CFA4ED999BA7FBAFB44300B00B05AE402972B0D7B05A59CB95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 867 5fe2c0-5fe2e2 868 5fe2e4-5fe2ec 867->868 869 5fe2f2-5fe306 GetProcessHeap RtlAllocateHeap 867->869 868->869
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,0062220A,02167FFC,?,?,?,?,0061463C), ref: 005FE2F8
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,0062220A,02167FFC,?,?,?,?,0061463C), ref: 005FE2FF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                            • Opcode ID: a2ce721eba6d113b72b42882d9083d72d395486811f3b9dd9fcb2d286ea7f9c7
                                                                                                                                                                                                            • Instruction ID: 7b95553c833968ff3fd9d2b1f49a9d9d33695f46a89ebb849e7d269a8b6a79ff
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2ce721eba6d113b72b42882d9083d72d395486811f3b9dd9fcb2d286ea7f9c7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DE086B6104215DFC7188FE5FC8EA5637BAF704305B006418F609C6271D731A6C58BD4

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 717 5fca40-5fca9e 718 5fcad4 717->718 719 5fcaa0-5fcab2 717->719 722 5fcade-5fcb37 call 60c760 CreateFileA 718->722 720 5fcac8-5fcad2 719->720 721 5fcab4-5fcac6 719->721 720->722 721->722 725 5fcf6f-5fcfa2 722->725 726 5fcb3d-5fcb77 ReadFile 722->726 729 5fcfc9-5fcff0 call 60a920 725->729 730 5fcfa4-5fcfc2 725->730 727 5fcbbc-5fcc61 FindCloseChangeNotification call 602a20 GetTickCount call 621520 726->727 728 5fcb79-5fcb9f 726->728 738 5fcc7b-5fcd12 call 5fd500 call 5fc580 call 5f2f90 call 5fc580 call 601bb0 727->738 739 5fcc63-5fcc75 727->739 728->727 732 5fcba1-5fcbb5 728->732 730->729 732->727 750 5fce6c-5fce90 738->750 751 5fcd18-5fcd34 738->751 739->738 754 5fcec4-5fcef3 CreateFileA 750->754 755 5fce92-5fcea4 750->755 752 5fcd48-5fcd8c call 5f2f90 call 5fd500 call 625820 751->752 753 5fcd36-5fcd43 751->753 767 5fcd8e-5fcdbc 752->767 768 5fcdd1-5fce2b call 601bb0 752->768 753->752 758 5fcf5d-5fcf69 754->758 759 5fcef5-5fcf30 WriteFile 754->759 755->754 757 5fcea6-5fcebe 755->757 757->754 758->725 761 5fcf46-5fcf58 CloseHandle 759->761 762 5fcf32-5fcf3f 759->762 761->758 762->761 767->768 770 5fcdbe-5fcdcb 767->770 768->750 772 5fce2d-5fce42 768->772 770->768 773 5fce5a-5fce66 772->773 774 5fce44-5fce58 772->774 773->750 774->750
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,?,00000000,00000003,00000000,00000000), ref: 005FCB20
                                                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,?,?,?,00000000), ref: 005FCB5D
                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 005FCBBD
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 005FCC1D
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 005FCED4
                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,00000000,?,?,00000000), ref: 005FCF0E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 005FCF47
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseCreate$ChangeCountFindHandleNotificationReadTickWrite
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 688250028-0
                                                                                                                                                                                                            • Opcode ID: 1d1f5e1f40d810fd67c0e58882654d489377a2fe6a91428e31da146f79bcb8c2
                                                                                                                                                                                                            • Instruction ID: 84d841764791f5d1d86ed0c149489b84d3c9c7c18b8e21b73368e67a9b00af3f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d1f5e1f40d810fd67c0e58882654d489377a2fe6a91428e31da146f79bcb8c2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5E154B1A00615EFD308DF24FD89A793BB7FB80710F103129E946972B4EB754991CB95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 775 61fa80-61faa8 776 61faaa-61fab7 775->776 777 61fabe-61fadf 775->777 776->777 778 61fae1-61fafe 777->778 779 61fb00-61fb19 777->779 780 61fb20-61fbf9 call 61a7e0 * 2 CreateProcessA 778->780 779->780 785 61fc8f-61fcb3 780->785 786 61fbff-61fc8e CloseHandle * 2 780->786
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(?,H`,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 0061FBF1
                                                                                                                                                                                                            • CloseHandle.KERNEL32(H`,?,?,?,?,?,00000000), ref: 0061FC2F
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 0061FC58
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                            • String ID: D$H`$H`
                                                                                                                                                                                                            • API String ID: 2922976086-989101815
                                                                                                                                                                                                            • Opcode ID: 7f937c646fee84a7e4ccd3d25b2e6f5f599d8a1b47c72509d49b794c13518469
                                                                                                                                                                                                            • Instruction ID: 29ba6b57b140ac3671213b7c6388f0cd8e5b2677db228257b15251d0c272d04a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f937c646fee84a7e4ccd3d25b2e6f5f599d8a1b47c72509d49b794c13518469
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0051ED31951219DBD704DFA4FC427BA3BFBFB48B11F04601AE54AE62B4EBB49490CB85

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 824 601d90-601e21 call 625df0 call 613110 829 601e23-601e4b call 61fcc0 824->829 830 601e4c-601e91 CreateFileA 824->830 831 601ed1-601ef0 830->831 832 601e93-601ed0 call 61fcc0 830->832 835 601ef2-601f06 831->835 836 601f0c-601f18 831->836 835->836 839 601f20-601f3e 836->839 840 601f40-601f57 839->840 841 601f59-601f85 839->841 842 601f8b-602063 call 5fb620 call 61ff30 WriteFile 840->842 841->842 842->839 847 602069-6020b6 CloseHandle call 61fcc0 842->847 850 6020c2-6020ca 847->850 851 6020b8 847->851 851->850
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00613110: WaitForSingleObject.KERNEL32(?,00004E20,?,005FD0F2,00000114), ref: 006131AD
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00601E7B
                                                                                                                                                                                                              • Part of subcall function 0061FCC0: ReleaseMutex.KERNEL32(005FD410,?,005FD410,00000114), ref: 0061FCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1564016613-0
                                                                                                                                                                                                            • Opcode ID: d6822142d10872b276da28cb16ab245a6183b5e2f378bfe97c7d69c51de11966
                                                                                                                                                                                                            • Instruction ID: 873dd0805841f052edaee106be40c6bd5a2116c687e2e38d7f8fb6c640d4e104
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6822142d10872b276da28cb16ab245a6183b5e2f378bfe97c7d69c51de11966
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66713371610605DFD308CF24FC9AA6A3BB7FB94315F01B119E80A972B1DBB199A0CF91

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 860 602eb0-602ef9 GetProcessHeap RtlFreeHeap 861 602f30-602f42 860->861 862 602efb-602f07 860->862 865 602f44-602f50 861->865 866 602f56-602f57 861->866 863 602f09-602f19 862->863 864 602f1a-602f2f 862->864 865->866
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00600367,?,00600367,00000000), ref: 00602ED1
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00600367,00000000), ref: 00602ED8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: 7178423f8bc46ff5bec8d160c5d4389a84e931f94aee52a0e96fdd9cf7a6a37b
                                                                                                                                                                                                            • Instruction ID: 148a850980b22af8560c9968702c9882c3df8cc612574713b7ac6ca0ac915110
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7178423f8bc46ff5bec8d160c5d4389a84e931f94aee52a0e96fdd9cf7a6a37b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E01F734684549CFC328CF64FE5946637FBF7457207446216D54E8B2B0C77098D5CB56

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 870 6145a9-6145dc call 610610 874 6145e8-614637 call 61fde0 call 609410 call 621660 870->874 875 6145de 870->875 881 61463c-614654 874->881 875->874 882 614656-614667 881->882 883 61466d-614699 call 61b150 ExitProcess 881->883 882->883
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: 94f8f5227435afed4d2e2431856b017f907f8f5e5efaa961439f4641f57e253c
                                                                                                                                                                                                            • Instruction ID: 50e0f5d3714bb5505d937a852c2d21bd596c259d181f846bf66a10eaa48286c5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94f8f5227435afed4d2e2431856b017f907f8f5e5efaa961439f4641f57e253c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D1127B69646068BD718BF60FE8A42537B3FB52306309342AE046962B9EF714451DBC5

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 886 5f2800-5f2832 call 61b150 889 5f283e-5f2842 ExitProcess 886->889 890 5f2834 886->890 890->889
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: 2469303654818aa752ac6e5995aed54927b33c1fc1219007c3b73fd2bd3781f9
                                                                                                                                                                                                            • Instruction ID: c07b2608008ec15ce0352c7ebc7c86ea0fb38182e2a80f1d35b29677cf6aa749
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2469303654818aa752ac6e5995aed54927b33c1fc1219007c3b73fd2bd3781f9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21E08678010709CBC728DF54D8D687A77A7AB85305754D01A99150B260C634A987CF55

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 891 5fa4e0-5fa53a lstrlen 892 5fa54e-5fa564 891->892 893 5fa53c-5fa548 891->893 893->892
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                            • Opcode ID: 7d4e7079ccc68b48e1c0eab3f2520d1b85b14820e7b9897d247ee9ab863ae368
                                                                                                                                                                                                            • Instruction ID: a4e69d02851081d999e2b94e93990dc1f1608bb1456a0f9d92e25d0488873f05
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d4e7079ccc68b48e1c0eab3f2520d1b85b14820e7b9897d247ee9ab863ae368
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03F08C71111620EFD7059F61FD0A0663BFAFB893617403022E40A92239EBB84861DFC6
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: XH$/$U][v
                                                                                                                                                                                                            • API String ID: 0-1996962770
                                                                                                                                                                                                            • Opcode ID: 119eeb1697550fce968d9462d7053e09565c2cd3395dbaff26afabf87049f290
                                                                                                                                                                                                            • Instruction ID: 9bde041d2ff28365196a9421e3fd7d8f7bf08259bbbb3b4dfbfb8f17eff42282
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 119eeb1697550fce968d9462d7053e09565c2cd3395dbaff26afabf87049f290
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08B25271A00206CFD708EF20FC9A6B93BB7FB95310B14711AE5469B2B4EB7049A5CF85
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                                            • String ID: #~\
                                                                                                                                                                                                            • API String ID: 54951025-95464956
                                                                                                                                                                                                            • Opcode ID: fc955fa9f6b6517257b6b239cb8261c4a6cb9b00cddc77f591732d84c1d07c94
                                                                                                                                                                                                            • Instruction ID: 855505ccb5fee91c3e646066b4a29bb32fe96b3acae33d926938b6ad801c0105
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc955fa9f6b6517257b6b239cb8261c4a6cb9b00cddc77f591732d84c1d07c94
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C722375A10702CFD308DF64FC965A63BB3FB94311B11B52AE846D72B0E7B188A1CB95
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: wvsprintf
                                                                                                                                                                                                            • String ID: %$0$X$d$d$d$l$l$o$p$p$x
                                                                                                                                                                                                            • API String ID: 2795597889-2884493731
                                                                                                                                                                                                            • Opcode ID: a0cbd1762907b6360f8040eebd1dfb4c97e9d76129628b5ab570383d56e98adc
                                                                                                                                                                                                            • Instruction ID: 924b32edfeddef0e1150546ad86644e0d5e9461628604afc31cb0d68ff4af731
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0cbd1762907b6360f8040eebd1dfb4c97e9d76129628b5ab570383d56e98adc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 11D221B1A04605CFD708DF25FD992A43BB3FB94310B26711AD486972B8EB7188E5CF85
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00600537
                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,00FE38D0,00FE38D0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00600596
                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00600615
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0060062A
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 006006A7
                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,00FE38D0,00000010), ref: 006006EB
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0060072D
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 0060073E
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 006007A8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3525021261-0
                                                                                                                                                                                                            • Opcode ID: 7a43f3182cbd320b05fd4f060fc36a9c576504368ca2c2ab4a6f8ba5f6892c70
                                                                                                                                                                                                            • Instruction ID: 85ba8761903a4c2f59bd5e7ade853cabefa4850a322a16bb2b72e966c9cefe71
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a43f3182cbd320b05fd4f060fc36a9c576504368ca2c2ab4a6f8ba5f6892c70
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C612F31641210EFE3099F60FC8AB6A3BB3FB81711F117405E506A62F4EBB158A0CF86
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 005FB0AA
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 005FB15A
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 005FB17A
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 005FB216
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 005FB41C
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                            • Opcode ID: 07a9f6b09ac6e0e7730cbdd31c07daacfb6482a2619ded323f8766ad4c22cafc
                                                                                                                                                                                                            • Instruction ID: 9bd3d269183fe6df16a12cea4abfc56bfeb5126a461ea0cc18e79adcda62c89a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07a9f6b09ac6e0e7730cbdd31c07daacfb6482a2619ded323f8766ad4c22cafc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5BF176B2A00606DFD318DF64FC9967A3BB3FB84310B117519E646972B4E7788991CF81
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetSystemTime.KERNEL32(}$a,00000001,?,?,0061247D), ref: 0062518C
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 006252BE
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CountSystemTickTime
                                                                                                                                                                                                            • String ID: @AB $}$a
                                                                                                                                                                                                            • API String ID: 2164215191-2511770664
                                                                                                                                                                                                            • Opcode ID: 6448b947e0ed99c8786923f459fbf89ee3116eda487917d57904204fc561bb17
                                                                                                                                                                                                            • Instruction ID: fa6a16f9f582ef087e5ecaa69575ef89fca8714f671702e9d81ac1e8f0ee6d4a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6448b947e0ed99c8786923f459fbf89ee3116eda487917d57904204fc561bb17
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4051AA72A05A21CFD318DF69FD8A5253BF3F7953103057119E48A8B2B4E7B588A0CF95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 006021D0
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00602257
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00602384
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00602426
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                            • Opcode ID: c9390c9fa964ff8f69f17dac6089aebb548a49f5529d683cff00c0a6e18f0eff
                                                                                                                                                                                                            • Instruction ID: 0bf7827d73edcd803d87ef19c255fe093dfb8ea5dabbdab72f266ca81f601a94
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9390c9fa964ff8f69f17dac6089aebb548a49f5529d683cff00c0a6e18f0eff
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D912071A40716CBD318DF65FCA86A637B7FF90310F15701AD882822B4EBB489A5CF95
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ${mYr
                                                                                                                                                                                                            • API String ID: 0-2876023986
                                                                                                                                                                                                            • Opcode ID: 3c22477ec255802a5b3f9cb38dd15a674be966df07f35356c2ed7538f802478a
                                                                                                                                                                                                            • Instruction ID: a8b405fe8072257808cfa6609893b071edd369eb711ef8d36b1b565f6cb27196
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c22477ec255802a5b3f9cb38dd15a674be966df07f35356c2ed7538f802478a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19224775A00205CFC708DF64FD966B63BB7FB84311F00A02AEA05872B5EBB58995CBD1
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $C@% $t?Wx
                                                                                                                                                                                                            • API String ID: 0-2869517708
                                                                                                                                                                                                            • Opcode ID: e3c3daf711a91950f856c7fd67fb78ccbf6bee71febca9974ce792bf1b51bd4c
                                                                                                                                                                                                            • Instruction ID: 8c1c217a619bd304ad5d396419a608ad15747e288959ab2ea4cb3e3b556a6765
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3c3daf711a91950f856c7fd67fb78ccbf6bee71febca9974ce792bf1b51bd4c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AFB21171A00605CFCB18CF64FD955AA77F7FB94310B15A22AE846973B4EB7099A1CF80
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: l$p R
                                                                                                                                                                                                            • API String ID: 0-2271698361
                                                                                                                                                                                                            • Opcode ID: 2d4d81aad380e0ed01af6c836d8f2cfc617e3b9e5b9ad290da571fefd7f989dd
                                                                                                                                                                                                            • Instruction ID: 25b90c50185a22495e74c50c4743f6ea26312309d6d25b77368b4ff8ad8d09fb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d4d81aad380e0ed01af6c836d8f2cfc617e3b9e5b9ad290da571fefd7f989dd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CCE2FEB5A00A11CFC708DF25FD891A83BB3FB95311715B15AE486972B4EBB088E5CF85
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 691a72847149e34c2c09886a0b5f28937a9a7cb69d99bd58ab43df2c32203bc8
                                                                                                                                                                                                            • Instruction ID: c518b391a801767fa98facc09882ed5a930f0c416619aa01d00883e2a06f11e7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 691a72847149e34c2c09886a0b5f28937a9a7cb69d99bd58ab43df2c32203bc8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08624271A00611CFD718EF24FD866AA3BB3FB84300B10781AE546972B5EB729991CFC5
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: +#T
                                                                                                                                                                                                            • API String ID: 0-666610905
                                                                                                                                                                                                            • Opcode ID: 38fba1b10a73d125ad2d828dae73c45d01bff8c9a6c43e56d7e8c8d610302265
                                                                                                                                                                                                            • Instruction ID: cc497877fc936b094b7bb9a92eae210a5e29adc8da2185371d23a589d128f038
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38fba1b10a73d125ad2d828dae73c45d01bff8c9a6c43e56d7e8c8d610302265
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2928CB1E00616DFDB08DF24FD855AA3BBBFB84301B116519E446A33B1E7709AA1CF91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,00000010), ref: 00619C49
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3545744682-0
                                                                                                                                                                                                            • Opcode ID: 1f7d02fb4a03795e7174179093512181510261e5878982f0da9aa72f22cce5a5
                                                                                                                                                                                                            • Instruction ID: c15164b44a273b052e9059e59f9e1d4f503d39a5640d6bc8487c332de6a9794c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f7d02fb4a03795e7174179093512181510261e5878982f0da9aa72f22cce5a5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78620271900216CFD708EFA0FD96AEA37B7FB94300F106019E146A72B5EB705A95CF96
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: Bzb
                                                                                                                                                                                                            • API String ID: 0-2804807757
                                                                                                                                                                                                            • Opcode ID: 45c683619997e188e285cdc797486390f96f5a9a6ee1bc942c12261ea0462aca
                                                                                                                                                                                                            • Instruction ID: 86f9c0ef654867d6f2b8a100bb2bb918270b969cb1a7d787f8928462f4923434
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45c683619997e188e285cdc797486390f96f5a9a6ee1bc942c12261ea0462aca
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D272DA7AA11612CFC318CF28FD850A03BB3FB4935031A752AD886E7274E77199A5CF85
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 006208B0: GetSystemTimeAsFileTime.KERNEL32(?), ref: 00620929
                                                                                                                                                                                                              • Part of subcall function 006208B0: __aulldiv.LIBCMT ref: 00620953
                                                                                                                                                                                                              • Part of subcall function 00601200: Sleep.KERNEL32(000003E8), ref: 0060139B
                                                                                                                                                                                                            • Sleep.KERNEL32(000008AE), ref: 00612C03
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: SleepTime$FileSystem__aulldiv
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3227937447-0
                                                                                                                                                                                                            • Opcode ID: a221c08a113d5b32ee3c6758ff3ea7436fa72f3c029808c7d82a77e7e0ed83c9
                                                                                                                                                                                                            • Instruction ID: ad4a3bf630033c317201f286cf90648cdec06043c58e657dcdb978a327eaee17
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a221c08a113d5b32ee3c6758ff3ea7436fa72f3c029808c7d82a77e7e0ed83c9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B424771A00205CFD708DF60FDA6AAA3BB3FB44310F14B11AE446A72B5EB7059A5CF95
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: viH
                                                                                                                                                                                                            • API String ID: 0-3523788874
                                                                                                                                                                                                            • Opcode ID: 0a63f648e529e71374bd0957099a9a46860ef25ebc881449cbe0c98b015fd622
                                                                                                                                                                                                            • Instruction ID: 6bd01903ac0d19968acf2a00b9efacc668268f1e97ee25762d0fd5c5aae7dff2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a63f648e529e71374bd0957099a9a46860ef25ebc881449cbe0c98b015fd622
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C123471A00605CFC708DF25FD955793BB7FBA4310711B02AE94AC72B5EB7888A1CBA5
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: DH@
                                                                                                                                                                                                            • API String ID: 0-2158797763
                                                                                                                                                                                                            • Opcode ID: acfc562cfc1550749304191076e5c38a9c13b3a62ae10ef1f85c374de2d44f94
                                                                                                                                                                                                            • Instruction ID: af78b23ffb1f4357e5b2f80b1f4eb9b0ffc11c150fe701cc60de91bd23ccc96c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: acfc562cfc1550749304191076e5c38a9c13b3a62ae10ef1f85c374de2d44f94
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7D15276A01600CFD358CF68FD810657BF3FBA6310715B11AD485973B5EB789892CB91
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 63{
                                                                                                                                                                                                            • API String ID: 0-1405228871
                                                                                                                                                                                                            • Opcode ID: cb5f1dcf1f3d49930f5e568c64e48afece521d6b3ece4046ff75dfc035cefb35
                                                                                                                                                                                                            • Instruction ID: df3624bee8fd37b338fe961ba345f4c072d3bbdf4755c93f546db43c88cc0675
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb5f1dcf1f3d49930f5e568c64e48afece521d6b3ece4046ff75dfc035cefb35
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61C1B971A00A61CFC318DF28FC962213BB3FB94321761751AE486873B9E77598A1CF84
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 005FC692
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3789849863-0
                                                                                                                                                                                                            • Opcode ID: bfdd0cdf9bab855767b50d98e511dfd08948813ffe316920e39c7841725e261b
                                                                                                                                                                                                            • Instruction ID: 50f6f88ef0717f5785c1e7dac92f0ab35882d5f45aa60651242dc069acf004ed
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfdd0cdf9bab855767b50d98e511dfd08948813ffe316920e39c7841725e261b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4E0E571D022089FC744DFA8ED454AEBBF6FB88300B40999AF418AB2A0EB7456508FC5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ee980be121f98564dc317ae83c789f85ffb43d33e6feca002a97bfb8469a885f
                                                                                                                                                                                                            • Instruction ID: 20aab57d84666fea15da2906fa976467c1361aac28d4822ef280fce6e1a0d418
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee980be121f98564dc317ae83c789f85ffb43d33e6feca002a97bfb8469a885f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 018254B1A00602CFD708EF64FD951AA3BB3FB91350B11701AE486972FAE77549A1CF85
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f3268c65333534322488bc49fe8207b7337cf79d75503f16a0d25a743ecf8145
                                                                                                                                                                                                            • Instruction ID: e96760cfab35d0fd2f6c2d5fc9a548437f497037dce923585cfc01e863b23310
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f3268c65333534322488bc49fe8207b7337cf79d75503f16a0d25a743ecf8145
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5022172A01A15CFD708DF29FE990643FB3F795311312B11AD58A972B8EBB448A5CF84
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: db6b8f0d0abeabde0665f3141ba3c4403617f5c11bc4f3f9772658450ea4db67
                                                                                                                                                                                                            • Instruction ID: 1c5b836d069ef50b6793a7f5ab6c0116c9a8047838521db1b9bf30006fc3ef4d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: db6b8f0d0abeabde0665f3141ba3c4403617f5c11bc4f3f9772658450ea4db67
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47F11471B11600CFD708DF65FC991A57BB3FBC8301726A11AD486A32B9EB7588A1CF84
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 38a43a606924918a6a406d788d84bf9aa1ea698d98e2816a26f1babefc0c248a
                                                                                                                                                                                                            • Instruction ID: e0d3c27455b0990b70f1537fb360e903e895fc7b83d3e93891f725fe10bd4690
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38a43a606924918a6a406d788d84bf9aa1ea698d98e2816a26f1babefc0c248a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9E14671A00A15CFE718DF24FC452B53BE3F7A4321F10A12AE846932B6E7708995CF91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                            • Opcode ID: 346d99150cb43941800abd94daefc15ba0a6ae7cbf64c9980c478a7b67bc50a6
                                                                                                                                                                                                            • Instruction ID: bfa964bd9a9ade4d4fca726241f3b4b1253c3cbc9e0194f612dd6fb31c9b77be
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 346d99150cb43941800abd94daefc15ba0a6ae7cbf64c9980c478a7b67bc50a6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49D1EB75A00605CFDB08CF28FC851757BB3FB89321312A52AE886877B4EB749891CF91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5365a457a4a2eee4782293d85258667f157312fdc96679f6ca4ad2d2a6cf01ed
                                                                                                                                                                                                            • Instruction ID: 53ffc257a561a54dca7f50b47bd2a5abb16210e0b7d8e7c2faa32bf515db51d4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5365a457a4a2eee4782293d85258667f157312fdc96679f6ca4ad2d2a6cf01ed
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ECD142B5A44706CFC709DFA4FC862AA3BB3F791350F10715AD482872B5E7758991CB82
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(00FE38D0,Function_00011860), ref: 00606D72
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,006605F8), ref: 00606DD5
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00606DE9
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,006605F8), ref: 00606E8A
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00606EBE
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,006605F8), ref: 00606F2B
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00606F42
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,006605F8), ref: 00606FAA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                            • String ID: =ZMI
                                                                                                                                                                                                            • API String ID: 3399922960-150576250
                                                                                                                                                                                                            • Opcode ID: d41bd93ad5ddf1219d9791ad652db0d25289b9062e543927085e643b5b0e17db
                                                                                                                                                                                                            • Instruction ID: e66d8a316e05e122bb0364a14954ce183094d04db519b094b513ef48397b77cb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d41bd93ad5ddf1219d9791ad652db0d25289b9062e543927085e643b5b0e17db
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6391EEB0941302CFE308CF65FE895663BBBFB98711701B52AE44AC22B4D7B444A5CF96
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 006044A7
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 006045C2
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 006047CE
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 00604842
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A), ref: 0060495A
                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 006049AD
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00604A20
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 930127669-0
                                                                                                                                                                                                            • Opcode ID: 8a1acdd3e36523a02121b4418bbcbebab46e0f0bbea32270465b4e1004a68efa
                                                                                                                                                                                                            • Instruction ID: 84f32874187daf75d3144b59859184c122868fac69182b17abb92d919ba5bb42
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a1acdd3e36523a02121b4418bbcbebab46e0f0bbea32270465b4e1004a68efa
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EF145B1A00601CFD318DF24FD8A6A63BB7FB84311B007159E54A872B4EBB489A5CF91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 005FBC90
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 005FBCE3
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 005FBDDD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                            • Opcode ID: 01197a434c03e619b4147f3b61f3cac8d317a4bc2ecab3f1daef9e2d762dce89
                                                                                                                                                                                                            • Instruction ID: 35f40fa72163fe95f5ccdc1aedd74d361c04a28c69d303aa748e2cd70f502116
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01197a434c03e619b4147f3b61f3cac8d317a4bc2ecab3f1daef9e2d762dce89
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D911275500616CFD718CF24FC996B93BBBFB98311B01B11AE506972B0DB788994CF81
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 006015C3
                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 0060168A
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 006016A7
                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00601715
                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00601774
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00601792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3236713533-0
                                                                                                                                                                                                            • Opcode ID: 17b3bcc7a5e8b8971221f1e5c02a98754a8a1b958f295a0add2da97daa8f229c
                                                                                                                                                                                                            • Instruction ID: c2eef4158581a29bf1da5f79c58c531d67f24f8e75ae1a0475c5a3b4ccf7fdfd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17b3bcc7a5e8b8971221f1e5c02a98754a8a1b958f295a0add2da97daa8f229c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19713F71A01204DFC704DFA6FC85679BBB7FB85711F21661AE44AA32B0E7B008A0CF81
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 005FBDDD
                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,000000FF), ref: 005FBE24
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 005FBE68
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 005FBF01
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 005FBF2F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandleProcess$NextOpenProcess32Terminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3173823348-0
                                                                                                                                                                                                            • Opcode ID: a3d2cdfa18ed7fa22c405ed97590d68e17fe54564d9c1ab9dcf791c069c6fe54
                                                                                                                                                                                                            • Instruction ID: f977074abca0c089bf66d690731dee8cdabcd67ee5f5816e9e5a1dacd90ef9c6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3d2cdfa18ed7fa22c405ed97590d68e17fe54564d9c1ab9dcf791c069c6fe54
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27512175A01605CFD718CB20FC99AB937FBFB98321B01A15AE606932B0DB748990CF80
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,0060E92E,0060CA40,00000000,?), ref: 006254B2
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000), ref: 006254E4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,0060E92E,0060CA40,00000000,?), ref: 0062551D
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,0060E92E,0060CA40,00000000,?), ref: 00625538
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,0060E92E,0060CA40,00000000,?), ref: 0062554B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                            • Opcode ID: 1c6a5c7a4fa8dbfe851078d253b4e646eed710a4b6d7f88245b5c6a3da9725ff
                                                                                                                                                                                                            • Instruction ID: 8364f135d81cd4c903742ceee366fcc9623f30440c36b73c7c3772acef8cf670
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c6a5c7a4fa8dbfe851078d253b4e646eed710a4b6d7f88245b5c6a3da9725ff
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48318730600700EBD3148F64FC56B667BE6FB48711F10A109E6869B2B4DBB09890CFE1
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 005FD11A
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 005FD1CC
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000), ref: 005FD3EE
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 005FD2E9
                                                                                                                                                                                                              • Part of subcall function 0061FCC0: ReleaseMutex.KERNEL32(005FD410,?,005FD410,00000114), ref: 0061FCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseFileHandle$CreateMutexReadRelease
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1760212717-0
                                                                                                                                                                                                            • Opcode ID: 77cfdf73ea45ef953866beb9cd09106211ea73bafb12d873cfca62d48abd2f29
                                                                                                                                                                                                            • Instruction ID: 035bd8b08cb652d3f2c49af596d49b1e49b961c1ed49b554c7b59881508b8605
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77cfdf73ea45ef953866beb9cd09106211ea73bafb12d873cfca62d48abd2f29
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CBB16571600A05DBD7089F20FC866693BB7FBC4312F11B455E646872F0EB7159A4CF96
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,006003A9,00000000,?), ref: 00606957
                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,006003A9,00000000), ref: 0060695E
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,006003A9,00000000,?), ref: 006069C8
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,006003A9,00000000,?), ref: 006069CF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                            • Opcode ID: 5f1284186c6025e7baddca4918051cde349b45dee5c92a86bc259f5a6a2a2f52
                                                                                                                                                                                                            • Instruction ID: 06d842b281e92bd6dd517c1e84235b527c61a5f13da78b86bd620178ffa865a7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f1284186c6025e7baddca4918051cde349b45dee5c92a86bc259f5a6a2a2f52
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1321BBB1640704DFD7089F20FE8A6513BBBFB50310B62B404E589522B8EB71A8B0CF94
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000004.00000002.1315868879.00000000005F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005F0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315851780.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315921462.0000000000627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000062E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.0000000000669000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1315941959.000000000067A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000004.00000002.1316064158.000000000067B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_5f0000_mtuXDnH1Di.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: XH$/
                                                                                                                                                                                                            • API String ID: 0-571299465
                                                                                                                                                                                                            • Opcode ID: 1c95239a7c2014c9d9b06b1448043f8f8cbfd9e649932f7d485978456d7be797
                                                                                                                                                                                                            • Instruction ID: a7709dd5e0095bdc049e2dd32ad94876a1da45451d4d136adaf24e92a9633079
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c95239a7c2014c9d9b06b1448043f8f8cbfd9e649932f7d485978456d7be797
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94F13571900215CFD718EF60FC96ABA3BBBFB55300F006129E50A572A1EBB44A95CF95

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:11.9%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:3.3%
                                                                                                                                                                                                            Total number of Nodes:1716
                                                                                                                                                                                                            Total number of Limit Nodes:18
                                                                                                                                                                                                            execution_graph 10627 baa830 10630 bbb720 10627->10630 10629 baa83f 10631 bbb72e 10630->10631 10634 bad500 lstrlen 10631->10634 10633 bbb739 10633->10629 10634->10633 11396 ba1130 11397 ba114b 11396->11397 11398 bc4420 8 API calls 11397->11398 11399 ba115b 11398->11399 11400 baf330 11403 bad500 lstrlen 11400->11403 11402 baf38f 11403->11402 11404 bafb30 11405 bb2df0 8 API calls 11404->11405 11406 bafb55 11405->11406 10364 bb7eb0 10365 bb7eba 10364->10365 10366 bb7ec0 10364->10366 10367 bb2eb0 2 API calls 10365->10367 10367->10366 11182 bb29b0 11185 bbe140 11182->11185 11186 bbe158 11185->11186 11187 bc0b00 8 API calls 11186->11187 11188 bb29d1 11187->11188 10368 bd4eb3 10369 bd4ec5 10368->10369 10371 ba7a04 136 API calls 10369->10371 10370 bd4ec9 10371->10370 9407 bc45a9 9408 bc45bd 9407->9408 9415 bc0610 9408->9415 9412 bc45ee 9413 bc4656 9412->9413 9414 bc4672 ExitProcess 9413->9414 9416 bc062b 9415->9416 9422 bab690 9416->9422 9418 bc0660 9419 bcfde0 9418->9419 9420 bcfe12 GetStdHandle GetStdHandle GetStdHandle 9419->9420 9421 bcfdf7 9419->9421 9420->9412 9421->9420 9424 bab6b6 GetProcessHeap HeapAlloc 9422->9424 9424->9418 11411 ba3520 11412 ba353f 11411->11412 11413 bb68d0 4 API calls 11412->11413 11414 ba355e 11412->11414 11413->11414 11189 bbc9a0 11190 bbc9be 11189->11190 11195 bad500 lstrlen 11190->11195 11192 bbc9fd 11196 badf70 11192->11196 11195->11192 11199 bc0b70 11196->11199 11198 badf8a 11200 bc0baf 11199->11200 11201 bc0ca8 11200->11201 11202 bc0c9b 11200->11202 11205 bc0ca6 11201->11205 11206 bae320 11201->11206 11203 bb66f0 8 API calls 11202->11203 11203->11205 11205->11198 11207 bae334 11206->11207 11208 bc3f00 8 API calls 11207->11208 11209 bae3ce 11208->11209 11209->11205 10372 bc22a0 10373 bc22fb 10372->10373 10374 bd50e0 3 API calls 10373->10374 10375 bc247d 10374->10375 10376 bc9580 10 API calls 10375->10376 10377 bc24c2 10376->10377 10378 bae430 lstrlen 10377->10378 10379 bc24e6 10378->10379 10380 ba2f90 2 API calls 10379->10380 10381 bc2511 10380->10381 10382 bb1bb0 2 API calls 10381->10382 10400 bc2561 10382->10400 10383 bd08b0 GetSystemTimeAsFileTime 10383->10400 10384 bbd990 8 API calls 10385 bc2bec Sleep 10384->10385 10417 bb8cf0 10385->10417 10387 bb2120 5 API calls 10387->10400 10388 bcfa80 3 API calls 10388->10400 10390 bb1200 13 API calls 10390->10400 10391 bbd0f0 32 API calls 10391->10400 10392 ba2f90 GetProcessHeap RtlAllocateHeap 10392->10400 10393 bad530 9 API calls 10393->10400 10394 bd1050 8 API calls 10394->10400 10395 bb2c30 8 API calls 10395->10400 10397 bc0d80 22 API calls 10397->10400 10398 bb1bb0 GetProcessHeap RtlFreeHeap 10398->10400 10399 bad760 52 API calls 10399->10400 10400->10383 10400->10384 10400->10387 10400->10388 10400->10390 10400->10391 10400->10392 10400->10393 10400->10394 10400->10395 10400->10397 10400->10398 10400->10399 10401 bc4af0 10400->10401 10413 bbc770 10400->10413 10402 bc4b32 10401->10402 10403 ba2f90 2 API calls 10402->10403 10404 bc4b55 10403->10404 10405 ba2f90 2 API calls 10404->10405 10406 bc4b78 10405->10406 10424 bb71e0 10406->10424 10409 bb1bb0 2 API calls 10410 bc4bb0 10409->10410 10411 bb1bb0 2 API calls 10410->10411 10412 bc4bc5 10411->10412 10412->10400 10415 bbc79b 10413->10415 10414 bbc86a 10414->10400 10415->10414 10416 bb4290 8 API calls 10415->10416 10416->10414 10419 bb8d16 10417->10419 10418 bb8f44 10418->10400 10419->10418 10420 bb8ee8 10419->10420 10421 bb8dca DeleteFileA 10419->10421 10430 ba1c30 10419->10430 10420->10418 10435 bb7d40 10420->10435 10421->10419 10425 bb7202 10424->10425 10426 ba2f90 2 API calls 10425->10426 10427 bb7648 10426->10427 10428 bb1bb0 2 API calls 10427->10428 10429 bb7684 10428->10429 10429->10409 10439 baf270 10430->10439 10432 ba1c6a 10443 bbd720 10432->10443 10437 bb7d69 10435->10437 10436 bb7e27 10436->10420 10437->10436 10458 babba0 10437->10458 10440 baf29a 10439->10440 10441 bb0110 8 API calls 10440->10441 10442 baf2a2 10441->10442 10442->10432 10444 bbd72e 10443->10444 10445 ba1c70 10444->10445 10447 bb2a80 10444->10447 10445->10419 10450 bae100 10447->10450 10449 bb2a8f 10449->10445 10451 bae111 10450->10451 10454 ba1000 10451->10454 10453 bae127 10453->10449 10455 ba100b 10454->10455 10456 bc3f00 8 API calls 10455->10456 10457 ba1068 10456->10457 10457->10453 10461 bc30b0 10458->10461 10462 bc30e4 10461->10462 10465 bb66f0 10462->10465 10464 babbae 10464->10436 10466 bb670d 10465->10466 10467 bb0110 8 API calls 10466->10467 10468 bb6738 10467->10468 10468->10464 10469 bba0a6 10477 bba0b0 10469->10477 10470 bb6810 8 API calls 10470->10477 10471 bba5a1 10476 bb1bb0 2 API calls 10471->10476 10472 ba1ca0 9 API calls 10474 bba428 10472->10474 10473 bb6810 8 API calls 10473->10474 10474->10471 10474->10472 10474->10473 10475 ba1ca0 9 API calls 10475->10477 10478 bba606 10476->10478 10477->10470 10477->10474 10477->10475 11415 baab27 11418 baab30 11415->11418 11416 baacfe 11417 bc3a80 4 API calls 11417->11418 11418->11416 11418->11417 11210 bc5f98 11213 bc5706 11210->11213 11211 bc86f1 11213->11211 11214 bad500 lstrlen 11213->11214 11214->11213 10635 bb6c10 10636 bb6c21 RegisterServiceCtrlHandlerA 10635->10636 10638 bb6fc8 10636->10638 10639 bb6da2 SetServiceStatus CreateEventA 10636->10639 10640 bb6e3b 10639->10640 10641 bb6e58 SetServiceStatus 10639->10641 10640->10641 10642 bb6ea0 WaitForSingleObject 10641->10642 10642->10642 10643 bb6ecb 10642->10643 10644 bc3110 WaitForSingleObject 10643->10644 10645 bb6eff SetServiceStatus CloseHandle SetServiceStatus 10644->10645 10645->10638 10646 bae211 10647 bae240 ExitProcess 10646->10647 11218 bc4590 11219 bc45bd 11218->11219 11220 bc0610 2 API calls 11219->11220 11221 bc45c2 11220->11221 11222 bcfde0 3 API calls 11221->11222 11223 bc45ee 11222->11223 11224 bc4672 ExitProcess 11223->11224 11419 babd08 11420 babd10 11419->11420 11421 baa4e0 lstrlen 11420->11421 11422 babdbb OpenProcess 11420->11422 11424 babedd Process32Next 11420->11424 11426 babe67 CloseHandle 11420->11426 11421->11420 11422->11420 11423 babe02 TerminateProcess 11422->11423 11423->11420 11423->11426 11424->11420 11425 babf19 CloseHandle 11424->11425 11428 babf47 11425->11428 11426->11420 9425 bd4f8a 9426 bd4ec5 9425->9426 9429 ba7a04 9426->9429 9670 bb1bb0 9429->9670 9433 ba7a60 9434 bb1bb0 2 API calls 9433->9434 9435 ba7aa7 9434->9435 9436 ba2f90 2 API calls 9435->9436 9437 ba7b0e 9436->9437 9438 bb1bb0 2 API calls 9437->9438 9439 ba7b22 9438->9439 9440 ba2f90 2 API calls 9439->9440 9441 ba7bad 9440->9441 9442 bb1bb0 2 API calls 9441->9442 9443 ba7bc3 9442->9443 9444 ba2f90 2 API calls 9443->9444 9445 ba7c07 9444->9445 9446 bb1bb0 2 API calls 9445->9446 9447 ba7c7a 9446->9447 9448 ba2f90 2 API calls 9447->9448 9449 ba7cb7 9448->9449 9450 bb1bb0 2 API calls 9449->9450 9451 ba7d1b 9450->9451 9452 ba2f90 2 API calls 9451->9452 9453 ba7d90 9452->9453 9454 bb1bb0 2 API calls 9453->9454 9455 ba7da6 9454->9455 9456 ba2f90 2 API calls 9455->9456 9457 ba7dfc 9456->9457 9458 bb1bb0 2 API calls 9457->9458 9459 ba7e1a 9458->9459 9460 ba2f90 2 API calls 9459->9460 9461 ba7e73 9460->9461 9462 bb1bb0 2 API calls 9461->9462 9463 ba7e87 9462->9463 9464 ba2f90 2 API calls 9463->9464 9465 ba7ef1 9464->9465 9466 bb1bb0 2 API calls 9465->9466 9467 ba7f05 9466->9467 9468 ba2f90 2 API calls 9467->9468 9469 ba7f42 9468->9469 9470 bb1bb0 2 API calls 9469->9470 9471 ba7f62 9470->9471 9472 ba2f90 2 API calls 9471->9472 9473 ba7fe8 9472->9473 9474 bb1bb0 2 API calls 9473->9474 9475 ba8004 9474->9475 9476 ba2f90 2 API calls 9475->9476 9477 ba8093 9476->9477 9478 bb1bb0 2 API calls 9477->9478 9479 ba80a7 9478->9479 9480 ba2f90 2 API calls 9479->9480 9481 ba8106 9480->9481 9482 bb1bb0 2 API calls 9481->9482 9483 ba818f 9482->9483 9484 ba2f90 2 API calls 9483->9484 9485 ba81d1 9484->9485 9486 bb1bb0 2 API calls 9485->9486 9487 ba81eb 9486->9487 9488 ba2f90 2 API calls 9487->9488 9489 ba8230 9488->9489 9490 bb1bb0 2 API calls 9489->9490 9491 ba8268 9490->9491 9492 bb1bb0 2 API calls 9491->9492 9493 ba82b6 9492->9493 9678 bb2eb0 GetProcessHeap RtlFreeHeap 9493->9678 9497 ba839b 9498 ba2f90 2 API calls 9497->9498 9499 ba83c0 GetEnvironmentVariableA 9498->9499 9500 bb1bb0 2 API calls 9499->9500 9501 ba83f9 CreateMutexA 9500->9501 9503 ba8480 CreateMutexA CreateMutexA 9501->9503 9505 ba8521 9503->9505 9506 ba868b 9505->9506 9507 ba8587 GetTickCount 9505->9507 9687 bb5200 9506->9687 9508 ba85a5 9507->9508 9511 ba2f90 2 API calls 9508->9511 9510 ba86a4 GetCommandLineA 9512 ba86cb 9510->9512 9514 ba85bd 9511->9514 9513 ba2f90 2 API calls 9512->9513 9515 ba874d 9513->9515 9516 bb1bb0 2 API calls 9514->9516 9518 bb1bb0 2 API calls 9515->9518 9517 ba8622 9516->9517 9517->9506 9519 ba878c 9518->9519 9520 ba9235 GetCommandLineA 9519->9520 9522 ba2f90 2 API calls 9519->9522 9789 bcb990 9520->9789 9524 ba87dd 9522->9524 9525 bb1bb0 2 API calls 9524->9525 9527 ba8812 9525->9527 9526 ba9271 9792 bad500 lstrlen 9526->9792 9528 ba8842 9527->9528 9530 ba2800 ExitProcess 9527->9530 9533 ba2f90 2 API calls 9528->9533 9530->9528 9531 ba9323 GetModuleFileNameA 9793 baa4e0 lstrlen 9531->9793 9534 ba88ab 9533->9534 9536 bb1bb0 2 API calls 9534->9536 9535 ba93ae 9538 baa4e0 lstrlen 9535->9538 9537 ba88db 9536->9537 9539 ba8926 9537->9539 9541 ba2800 ExitProcess 9537->9541 9540 ba945a 9538->9540 9941 bae430 9539->9941 9543 baa4e0 lstrlen 9540->9543 9541->9539 9554 ba947b 9543->9554 9544 ba8961 9545 ba2f90 2 API calls 9544->9545 9546 ba8978 9545->9546 9550 bb1bb0 2 API calls 9546->9550 9547 ba9744 9795 bc3cf0 9547->9795 9549 ba97b2 9551 ba97d4 9549->9551 9552 ba2800 ExitProcess 9549->9552 9556 ba89cb 9550->9556 9804 bc9b00 9551->9804 9552->9551 9554->9547 9559 ba954b 9554->9559 9555 ba981d 9898 bd08b0 GetSystemTimeAsFileTime 9555->9898 9575 ba8ab7 9556->9575 9558 ba9830 9900 bc48d0 9558->9900 9980 bb8a70 9559->9980 9563 ba956f 9986 bc9580 9563->9986 9565 ba971a 9567 ba2800 ExitProcess 9565->9567 9566 bb1530 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9566->9575 9567->9547 9568 bd08b0 GetSystemTimeAsFileTime 9568->9575 9569 ba958b 9569->9565 9570 ba2f90 2 API calls 9569->9570 9572 ba9651 9570->9572 9571 ba8b61 Sleep 9571->9575 9999 bad500 lstrlen 9572->9999 9574 ba98a8 9578 ba9952 WSAStartup 9574->9578 9575->9566 9575->9568 9575->9571 9577 ba8c99 Sleep 9575->9577 9596 ba8cd8 9575->9596 9946 bb2120 9575->9946 9576 ba9666 MessageBoxA 9582 bb1bb0 2 API calls 9576->9582 9577->9575 9581 ba99b6 9578->9581 9579 bb2120 5 API calls 9579->9596 9583 ba2f90 2 API calls 9581->9583 9592 ba99ff 9581->9592 9585 ba96ef 9582->9585 9586 ba99e4 9583->9586 9584 ba8de6 9970 bb1530 9584->9970 9588 ba2800 ExitProcess 9585->9588 10000 bac540 9586->10000 9588->9565 9591 ba9a7b 9599 ba9aa3 CloseHandle SetFileAttributesA CopyFileA 9591->9599 9600 ba9d65 9591->9600 9592->9591 9904 bbee80 9592->9904 9593 ba8e04 9598 ba8e5c GetModuleFileNameA SetFileAttributesA CopyFileA 9593->9598 9638 ba91a4 9593->9638 9594 ba8d8c Sleep 9594->9596 9596->9579 9596->9584 9957 babbc0 9596->9957 9597 ba9a32 9601 ba9a53 9597->9601 9602 ba9a36 9597->9602 9603 ba2f90 2 API calls 9598->9603 9604 ba9b1a SetFileAttributesA 9599->9604 9609 ba9c78 9599->9609 9618 ba9d76 9600->9618 10005 ba26e0 9601->10005 9605 ba2800 ExitProcess 9602->9605 9619 ba8eff 9603->9619 9607 ba9b73 9604->9607 9608 ba9b5d 9604->9608 9605->9601 9616 ba9c2a Sleep 9607->9616 10013 bb7a50 9607->10013 9915 bb0500 OpenSCManagerA 9608->9915 9934 bc3110 9609->9934 9612 bcfa80 3 API calls 9614 ba9210 9612->9614 9613 bb2120 5 API calls 9613->9618 9620 ba2800 ExitProcess 9614->9620 9929 bcfa80 9616->9929 9618->9613 9624 ba9e57 SetFileAttributesA CopyFileA SetFileAttributesA 9618->9624 9626 babbc0 8 API calls 9618->9626 9625 bb1bb0 2 API calls 9619->9625 9620->9520 9631 bae430 lstrlen 9624->9631 9628 ba8f61 9625->9628 9630 ba9e1a Sleep 9626->9630 9633 ba2f90 2 API calls 9628->9633 9644 ba904a 9628->9644 9630->9618 9630->9624 9632 ba9ee1 9631->9632 9637 ba2f90 2 API calls 9632->9637 9639 ba8fbf 9633->9639 9634 ba913d SetFileAttributesA 9634->9638 9635 ba9113 SetFileAttributesA 9635->9638 9640 ba9efd 9637->9640 9638->9612 9641 bb1bb0 2 API calls 9639->9641 9642 ba2f90 2 API calls 9640->9642 9641->9644 9643 ba9fbe 9642->9643 9645 bb1bb0 2 API calls 9643->9645 9644->9634 9644->9635 9646 baa039 9645->9646 10023 bb0dc0 9646->10023 9648 baa050 9649 bb1bb0 2 API calls 9648->9649 9650 baa06b 9649->9650 10027 bb1200 9650->10027 9653 ba2f90 2 API calls 9654 baa0ae 9653->9654 9655 ba2f90 2 API calls 9654->9655 9656 baa0c6 9655->9656 10048 bd5820 9656->10048 9658 baa0f2 9659 bb1bb0 2 API calls 9658->9659 9660 baa115 9659->9660 9661 bb1bb0 2 API calls 9660->9661 9662 baa127 9661->9662 9663 bcfa80 3 API calls 9662->9663 9664 baa185 9663->9664 9665 baa24e CreateThread 9664->9665 9666 baa2cd 9665->9666 9667 baa2a2 9665->9667 9669 baa310 Sleep 9666->9669 10051 bac660 StartServiceCtrlDispatcherA 9667->10051 9669->9669 9671 bb1bd0 9670->9671 9672 bb2eb0 2 API calls 9671->9672 9673 ba7a18 9672->9673 9674 ba2f90 9673->9674 9675 ba2feb 9674->9675 10052 bae2c0 9675->10052 9677 ba3034 9677->9433 9679 ba8388 9678->9679 9680 bd50e0 9679->9680 9681 bd5186 GetSystemTime 9680->9681 9682 bd5172 9680->9682 9683 bd51be 9681->9683 9682->9681 9684 bd08b0 GetSystemTimeAsFileTime 9683->9684 9685 bd52a7 GetTickCount 9684->9685 9686 bd52d4 9685->9686 9686->9497 9688 bb521d 9687->9688 9689 bb52b2 GetVersionExA 9688->9689 10055 bab7a0 AllocateAndInitializeSid 9689->10055 9695 ba2f90 2 API calls 9696 bb5652 9695->9696 10075 bad530 9696->10075 9699 bb1bb0 2 API calls 9704 bb5692 9699->9704 9700 bb5496 CreateDirectoryA 9702 ba2f90 2 API calls 9700->9702 9701 bb5357 9701->9700 9703 bb54bb 9702->9703 9706 bb1bb0 2 API calls 9703->9706 10079 bb1d90 9704->10079 9708 bb550a 9706->9708 9707 bb56cb 9709 bb575d 9707->9709 9710 bb56d6 DeleteFileA RemoveDirectoryA 9707->9710 9708->9695 9711 baf0d0 6 API calls 9709->9711 9710->9709 9712 bb5776 9711->9712 9713 bb581e CreateDirectoryA 9712->9713 9714 bb585b 9713->9714 9715 bae430 lstrlen 9714->9715 9716 bb58cb CreateDirectoryA 9715->9716 9717 bb5917 9716->9717 9718 ba2f90 2 API calls 9717->9718 9719 bb592d 9718->9719 9720 ba2f90 2 API calls 9719->9720 9721 bb59e9 9720->9721 9722 bb1bb0 2 API calls 9721->9722 9723 bb5a07 9722->9723 9724 bad530 9 API calls 9723->9724 9725 bb5a77 9724->9725 9726 bb1bb0 2 API calls 9725->9726 9727 bb5aaa 9726->9727 9728 bb1d90 5 API calls 9727->9728 9729 bb5ad7 9728->9729 9730 bb64f5 9729->9730 9731 bb5c42 9729->9731 9732 bb5b07 9729->9732 9737 bae430 lstrlen 9730->9737 9734 ba2f90 2 API calls 9731->9734 9733 ba2f90 2 API calls 9732->9733 9736 bb5b2d 9733->9736 9735 bb5c61 9734->9735 9738 bd5820 wvsprintfA 9735->9738 9739 bd5820 wvsprintfA 9736->9739 9740 bb6549 SetFileAttributesA 9737->9740 9741 bb5c87 9738->9741 9742 bb5b5a 9739->9742 9744 bb657e 9740->9744 9743 bb1bb0 2 API calls 9741->9743 9745 bb1bb0 2 API calls 9742->9745 9747 bb5b9f 9743->9747 9744->9510 9745->9747 9746 bb5bea 9748 bb5d53 CreateDirectoryA 9746->9748 9747->9746 9749 bb5d9a 9748->9749 9750 bae430 lstrlen 9749->9750 9751 bb5e4f CreateDirectoryA 9750->9751 9752 ba2f90 2 API calls 9751->9752 9753 bb5e9e 9752->9753 9754 ba2f90 2 API calls 9753->9754 9755 bb5f4c 9754->9755 9756 bb1bb0 2 API calls 9755->9756 9757 bb5f68 9756->9757 9758 bad530 9 API calls 9757->9758 9759 bb5f86 9758->9759 9760 bb1bb0 2 API calls 9759->9760 9761 bb5fcf 9760->9761 9762 bb1d90 5 API calls 9761->9762 9763 bb6002 9762->9763 9764 bb600d GetTempPathA 9763->9764 9765 bb6485 9763->9765 10095 bad500 lstrlen 9764->10095 9765->9730 9767 bb604f 9768 bae430 lstrlen 9767->9768 9769 bb61cb CreateDirectoryA 9768->9769 9771 bb6219 9769->9771 9772 ba2f90 2 API calls 9771->9772 9773 bb6237 9772->9773 9774 ba2f90 2 API calls 9773->9774 9775 bb62be 9774->9775 9776 bb1bb0 2 API calls 9775->9776 9777 bb6302 9776->9777 9778 bad530 9 API calls 9777->9778 9779 bb6360 9778->9779 9780 bb1bb0 2 API calls 9779->9780 9781 bb6372 9780->9781 9782 bb1d90 5 API calls 9781->9782 9783 bb63b5 9782->9783 9783->9765 9784 bb63c0 GetTempPathA 9783->9784 9785 bb63ff 9784->9785 9786 ba2f90 2 API calls 9785->9786 9787 bb642d 9786->9787 9788 bb1bb0 2 API calls 9787->9788 9788->9765 10134 bad500 lstrlen 9789->10134 9791 bcb9c3 9791->9526 9792->9531 9794 baa53c 9793->9794 9794->9535 9796 bc3d35 9795->9796 9797 bae430 lstrlen 9796->9797 9798 bc3d66 9797->9798 9799 ba2f90 2 API calls 9798->9799 9800 bc3d82 9799->9800 9801 bb1bb0 2 API calls 9800->9801 9802 bc3dd1 CreateFileA 9801->9802 9803 bc3e32 9802->9803 9803->9549 9805 bc9b93 9804->9805 9806 bc9c40 GetComputerNameA 9805->9806 9807 bc9cbb 9806->9807 9808 bc9c53 9806->9808 9810 ba2f90 2 API calls 9807->9810 9809 ba2f90 2 API calls 9808->9809 9811 bc9c7e 9809->9811 9812 bc9d55 9810->9812 9813 bb1bb0 2 API calls 9811->9813 9814 bb1bb0 2 API calls 9812->9814 9813->9807 9815 bc9db1 9814->9815 9816 bad530 9 API calls 9815->9816 9817 bc9dd5 9816->9817 10135 bb2c30 9817->10135 9819 bc9e08 10138 bba930 9819->10138 9821 bc9f23 10180 bad500 lstrlen 9821->10180 9823 bc9f65 10181 bd01a0 9823->10181 9827 bc9fcf 9828 bb2c30 8 API calls 9827->9828 9829 bc9ffe 9828->9829 9830 bd01a0 9 API calls 9829->9830 9831 bca0a3 9830->9831 9832 bd1050 8 API calls 9831->9832 9833 bca0b2 9832->9833 9834 bb2c30 8 API calls 9833->9834 9835 bca0dd 9834->9835 9836 bd01a0 9 API calls 9835->9836 9837 bca118 9836->9837 9838 bd1050 8 API calls 9837->9838 9839 bca127 9838->9839 9840 bb2c30 8 API calls 9839->9840 9841 bca16c 9840->9841 9842 bd01a0 9 API calls 9841->9842 9843 bca18b 9842->9843 9844 bd1050 8 API calls 9843->9844 9845 bca197 9844->9845 9846 bb2c30 8 API calls 9845->9846 9847 bca1e1 9846->9847 9848 bd01a0 9 API calls 9847->9848 9849 bca204 9848->9849 9850 bd1050 8 API calls 9849->9850 9851 bca213 9850->9851 9852 bb2c30 8 API calls 9851->9852 9853 bca248 9852->9853 9854 ba2f90 2 API calls 9853->9854 9855 bca280 9854->9855 9856 bd01a0 9 API calls 9855->9856 9857 bca2bf 9856->9857 9858 bd1050 8 API calls 9857->9858 9859 bca2ce 9858->9859 9860 bb1bb0 2 API calls 9859->9860 9861 bca2f5 9860->9861 9862 bb2c30 8 API calls 9861->9862 9863 bca31b 9862->9863 9864 bd01a0 9 API calls 9863->9864 9865 bca347 9864->9865 9866 bd1050 8 API calls 9865->9866 9867 bca353 9866->9867 9868 bb2c30 8 API calls 9867->9868 9869 bca391 9868->9869 9870 bd01a0 9 API calls 9869->9870 9871 bca3aa 9870->9871 9872 bd1050 8 API calls 9871->9872 9873 bca3b9 9872->9873 9874 bb2c30 8 API calls 9873->9874 9875 bca402 9874->9875 10188 bb2f60 9875->10188 9879 bca465 9880 bd01a0 9 API calls 9879->9880 9881 bca471 9880->9881 9882 bd1050 8 API calls 9881->9882 9883 bca480 9882->9883 9884 bb2c30 8 API calls 9883->9884 9885 bca4d1 9884->9885 9886 bd01a0 9 API calls 9885->9886 9887 bca502 9886->9887 9888 bd1050 8 API calls 9887->9888 9889 bca511 9888->9889 10197 bb97b0 9889->10197 9891 bca54f 10224 bbd990 9891->10224 9893 bca575 10227 bb4290 9893->10227 9895 bca5b3 10231 bc0480 9895->10231 9897 bca63b 9897->9555 9899 bd0958 __aulldiv 9898->9899 9899->9558 9901 bc4926 9900->9901 10284 bad500 lstrlen 9901->10284 9903 bc4948 9903->9574 9905 bbee9d 9904->9905 9906 bae430 lstrlen 9905->9906 9907 bbeef8 9906->9907 9908 ba2f90 2 API calls 9907->9908 9909 bbef29 9907->9909 9910 bbef91 9908->9910 9909->9597 9911 bb1bb0 2 API calls 9910->9911 9912 bbf001 9911->9912 10285 bad000 9912->10285 9914 bbf020 9914->9597 9916 bb055f CreateServiceA 9915->9916 9917 bb07be 9915->9917 9918 bb05be 9916->9918 9917->9607 9919 bb05d8 ChangeServiceConfig2A StartServiceA 9918->9919 9920 bb06bc 9918->9920 9921 bb067e CloseServiceHandle 9919->9921 9922 bb06ce 9920->9922 9923 bb06e1 OpenServiceA 9920->9923 9927 bb077e CloseServiceHandle 9921->9927 9922->9923 9924 bb075e 9923->9924 9925 bb0716 StartServiceA CloseServiceHandle 9923->9925 9924->9927 9925->9924 9927->9917 9930 bcfaaa 9929->9930 9931 bcfb6a CreateProcessA 9930->9931 9932 bcfc8f 9931->9932 9933 bcfbff CloseHandle CloseHandle 9931->9933 9932->9609 9933->9609 9935 bc312e WaitForSingleObject 9934->9935 9937 ba9d15 9935->9937 9938 ba2800 9937->9938 9939 ba281d 9938->9939 9940 ba283e ExitProcess 9939->9940 9942 bc48d0 lstrlen 9941->9942 9943 bae451 9942->9943 9945 bae480 9943->9945 10304 bad500 lstrlen 9943->10304 9945->9544 9947 bb218c 9946->9947 9948 bb2196 CreateToolhelp32Snapshot 9946->9948 9947->9948 9949 bb2450 9948->9949 9950 bb21fe Process32First 9948->9950 9949->9575 9952 bb240d CloseHandle 9950->9952 9954 bb227a 9950->9954 9952->9949 9953 baa4e0 lstrlen 9953->9954 9954->9953 9955 bb2346 Process32Next 9954->9955 9956 bb239c 9954->9956 9955->9954 9955->9956 9956->9952 9958 babbe1 CreateToolhelp32Snapshot 9957->9958 9960 babcbb Process32First 9958->9960 9961 babf47 9958->9961 9962 babf1a CloseHandle 9960->9962 9965 babd05 9960->9965 9961->9594 9962->9961 9963 baa4e0 lstrlen 9963->9965 9964 babdbb OpenProcess 9964->9965 9966 babe02 TerminateProcess 9964->9966 9965->9963 9965->9964 9967 babedd Process32Next 9965->9967 9969 babe67 CloseHandle 9965->9969 9966->9965 9966->9969 9967->9965 9968 babf19 9967->9968 9968->9962 9969->9965 9971 bb157f CreateFileA 9970->9971 9972 bb1561 9970->9972 9973 bb1611 9971->9973 9972->9971 9974 bb1673 GetFileTime 9973->9974 9975 bb1657 9973->9975 9976 bb1694 CloseHandle 9974->9976 9977 bb16bf __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9974->9977 9975->9593 9976->9593 9978 bb1771 GetFileSize CloseHandle 9977->9978 9979 bb17be 9978->9979 9979->9593 9981 bb8a95 9980->9981 10305 baca40 9981->10305 9983 bb8b1d 9984 bcfa80 3 API calls 9983->9984 9985 bb8b65 9984->9985 9985->9563 9987 bc95a9 9986->9987 9996 bc9902 9986->9996 10343 bad500 lstrlen 9987->10343 9989 bc965d Sleep 9990 bc96b9 9989->9990 9991 ba2f90 2 API calls 9990->9991 9992 bc96e9 9991->9992 9993 bb1bb0 2 API calls 9992->9993 9994 bc979d FindFirstFileA 9993->9994 9995 bc97d6 9994->9995 9995->9996 9997 bc9877 DeleteFileA FindNextFileA 9995->9997 9996->9569 9997->9995 9998 bc98d9 FindClose 9997->9998 9998->9996 9999->9576 10001 bc3110 WaitForSingleObject 10000->10001 10002 bac562 10001->10002 10003 ba2800 ExitProcess 10002->10003 10004 bac578 10003->10004 10004->9592 10004->10004 10006 bd08b0 GetSystemTimeAsFileTime 10005->10006 10007 ba2703 10006->10007 10008 ba27c8 10007->10008 10009 bd08b0 GetSystemTimeAsFileTime 10007->10009 10008->9591 10012 ba2751 10009->10012 10010 ba2770 Sleep 10010->10012 10011 bd08b0 GetSystemTimeAsFileTime 10011->10012 10012->10008 10012->10010 10012->10011 10014 bb7ab7 10013->10014 10015 ba2f90 2 API calls 10014->10015 10016 bb7b71 10015->10016 10017 bb1bb0 2 API calls 10016->10017 10018 bb7bcb 10017->10018 10019 bb7cc0 RegCloseKey 10018->10019 10344 bad500 lstrlen 10018->10344 10020 ba9c15 10019->10020 10020->9616 10022 bb7c87 RegSetValueExA 10022->10019 10024 bb0de7 10023->10024 10025 bb0f4e CreateFileA 10024->10025 10026 bb0f80 10025->10026 10026->9648 10028 bb126b 10027->10028 10029 bb1254 10027->10029 10031 ba2f90 2 API calls 10028->10031 10030 bb0920 9 API calls 10029->10030 10030->10028 10032 bb12b3 10031->10032 10033 bb0dc0 CreateFileA 10032->10033 10034 bb12cd 10033->10034 10035 bb1bb0 2 API calls 10034->10035 10036 bb131f 10035->10036 10037 bb1378 Sleep 10036->10037 10038 bb1420 10036->10038 10039 ba2f90 2 API calls 10037->10039 10040 baa090 10038->10040 10345 bb10e0 10038->10345 10041 bb13b7 10039->10041 10040->9653 10043 bb0dc0 CreateFileA 10041->10043 10045 bb13cc 10043->10045 10044 bb147c 10350 bd5370 CloseHandle 10044->10350 10047 bb1bb0 2 API calls 10045->10047 10047->10038 10049 bd587d wvsprintfA 10048->10049 10050 bd586d 10048->10050 10049->9658 10050->10049 10051->9666 10053 bae2f2 GetProcessHeap RtlAllocateHeap 10052->10053 10054 bae2e4 10052->10054 10053->9677 10054->10053 10056 bab84e 10055->10056 10057 bab86a CheckTokenMembership 10056->10057 10058 bab887 10056->10058 10057->10058 10059 bafbc0 10058->10059 10060 bafc3c 10059->10060 10061 ba2f90 2 API calls 10060->10061 10062 bafc76 GetProcAddress 10061->10062 10063 bb1bb0 2 API calls 10062->10063 10064 bafcb4 10063->10064 10065 bafcc5 GetCurrentProcess 10064->10065 10066 bafcdc 10064->10066 10065->10066 10066->9708 10067 baf0d0 GetWindowsDirectoryA 10066->10067 10068 baf122 10067->10068 10069 baf1d3 10068->10069 10070 ba2f90 2 API calls 10068->10070 10069->9701 10071 baf170 10070->10071 10072 bb1bb0 2 API calls 10071->10072 10073 baf1bb 10072->10073 10096 bad500 lstrlen 10073->10096 10076 bad54a 10075->10076 10097 bafa50 10076->10097 10080 bb1d9d 10079->10080 10081 bc3110 WaitForSingleObject 10080->10081 10082 bb1e0c 10081->10082 10083 bb1e4c CreateFileA 10082->10083 10084 bb1e23 10082->10084 10086 bb1e93 10083->10086 10090 bb1ed1 10083->10090 10085 bcfcc0 ReleaseMutex 10084->10085 10087 bb1e39 10085->10087 10088 bcfcc0 ReleaseMutex 10086->10088 10087->9707 10089 bb1eaf 10088->10089 10089->9707 10091 bb1fe8 WriteFile 10090->10091 10091->10090 10092 bb2069 FindCloseChangeNotification 10091->10092 10130 bcfcc0 10092->10130 10095->9767 10096->10069 10098 bafa7e 10097->10098 10103 bad500 lstrlen 10098->10103 10100 bafae4 10104 bb2df0 10100->10104 10102 bad55f 10102->9699 10103->10100 10107 bbbff0 10104->10107 10106 bb2e3e 10106->10102 10108 bbc006 10107->10108 10109 bbc00d 10108->10109 10112 bc3f00 10108->10112 10109->10106 10111 bbc04f 10111->10106 10113 bc3f30 10112->10113 10114 bc3f46 10113->10114 10116 bb0110 10113->10116 10114->10111 10118 bb0128 10116->10118 10117 bb038a 10125 bb68d0 10117->10125 10118->10117 10119 bb0266 10118->10119 10124 bb0367 10118->10124 10121 bae2c0 2 API calls 10119->10121 10122 bb0276 10121->10122 10123 bb2eb0 2 API calls 10122->10123 10123->10124 10124->10114 10126 bb6901 10125->10126 10127 bb6966 GetProcessHeap HeapAlloc 10126->10127 10128 bb6926 GetProcessHeap RtlReAllocateHeap 10126->10128 10127->10124 10128->10124 10131 bcfcdb 10130->10131 10132 bcfce5 ReleaseMutex 10130->10132 10131->10132 10133 bb20a1 10132->10133 10133->9707 10134->9791 10136 bb4290 8 API calls 10135->10136 10137 bb2c4d 10136->10137 10137->9819 10139 bba998 10138->10139 10140 ba2f90 2 API calls 10139->10140 10141 bbaa6c 10140->10141 10142 bb1bb0 2 API calls 10141->10142 10143 bbaab7 GetProcessHeap 10142->10143 10144 bbaaeb 10143->10144 10145 bbab54 10143->10145 10144->9821 10146 ba2f90 2 API calls 10145->10146 10147 bbab6a LoadLibraryA 10146->10147 10148 bbabb1 10147->10148 10149 bb1bb0 2 API calls 10148->10149 10151 bbabcb 10149->10151 10150 bbabf6 10150->9821 10151->10150 10152 ba2f90 2 API calls 10151->10152 10153 bbac99 GetProcAddress 10152->10153 10154 bb1bb0 2 API calls 10153->10154 10155 bbacd9 10154->10155 10156 bbad28 RtlAllocateHeap 10155->10156 10157 bbacf0 FreeLibrary 10155->10157 10158 bbad78 10156->10158 10157->9821 10159 bbadfa GetAdaptersInfo 10158->10159 10160 bbada4 FreeLibrary 10158->10160 10162 bbaf4b GetAdaptersInfo 10159->10162 10163 bbae30 HeapFree 10159->10163 10160->9821 10170 bbafa4 10162->10170 10179 bbb22b 10162->10179 10164 bbae8a HeapAlloc 10163->10164 10165 bbae77 10163->10165 10167 bbaeaa FreeLibrary 10164->10167 10168 bbaf24 10164->10168 10165->10164 10169 bbaedf 10167->10169 10168->10162 10169->9821 10172 ba2f90 2 API calls 10170->10172 10171 bbb6ad HeapFree FreeLibrary 10171->9821 10173 bbaffe 10172->10173 10174 bb1bb0 2 API calls 10173->10174 10175 bbb074 10174->10175 10176 ba2f90 2 API calls 10175->10176 10175->10179 10177 bbb249 10176->10177 10178 bb1bb0 2 API calls 10177->10178 10178->10179 10179->10171 10180->9823 10236 bba810 10181->10236 10184 bd1050 10185 bd1071 10184->10185 10186 bb4290 8 API calls 10185->10186 10187 bd107f 10186->10187 10187->9827 10189 bb2f95 10188->10189 10190 ba2f90 2 API calls 10189->10190 10191 bb2fd0 10190->10191 10192 bb1bb0 2 API calls 10191->10192 10193 bb3030 10192->10193 10194 bb6600 10193->10194 10243 bad500 lstrlen 10194->10243 10196 bb6655 10196->9879 10198 bb97e8 10197->10198 10199 ba2f90 2 API calls 10198->10199 10200 bb987a 10199->10200 10201 ba2f90 2 API calls 10200->10201 10202 bb98a9 10201->10202 10203 ba2f90 2 API calls 10202->10203 10204 bb98d7 10203->10204 10205 bb1bb0 2 API calls 10204->10205 10206 bb9917 10205->10206 10207 ba2f90 2 API calls 10206->10207 10208 bb9955 10207->10208 10209 bb1bb0 2 API calls 10208->10209 10210 bb99ab 10209->10210 10211 bb1bb0 2 API calls 10210->10211 10212 bb9a2b 10211->10212 10218 ba1ca0 9 API calls 10212->10218 10223 bb9f98 10212->10223 10244 bb6810 10212->10244 10213 bba5a1 10214 bb1bb0 2 API calls 10213->10214 10216 bba606 10214->10216 10216->9891 10217 bb6810 8 API calls 10217->10223 10218->10212 10220 bb6810 8 API calls 10221 bba428 10220->10221 10221->10213 10221->10220 10247 ba1ca0 10221->10247 10222 ba1ca0 9 API calls 10222->10223 10223->10213 10223->10217 10223->10221 10223->10222 10225 bbbff0 8 API calls 10224->10225 10226 bbd997 10225->10226 10226->9893 10228 bb42e3 10227->10228 10229 bbbff0 8 API calls 10228->10229 10230 bb432f 10229->10230 10230->9895 10258 bc4450 10231->10258 10233 bc04ab 10234 bb4290 8 API calls 10233->10234 10235 bc0589 10233->10235 10234->10235 10235->9897 10237 bba81c 10236->10237 10242 bad500 lstrlen 10237->10242 10239 bba8a0 10240 bb2df0 8 API calls 10239->10240 10241 bba8ac 10240->10241 10241->10184 10242->10239 10243->10196 10253 bb1c30 10244->10253 10246 bb681e 10246->10212 10248 bad5d0 10247->10248 10257 bad500 lstrlen 10248->10257 10250 bad630 10251 bb4290 8 API calls 10250->10251 10252 bad63c 10251->10252 10252->10221 10254 bb1c67 10253->10254 10255 bbbff0 8 API calls 10254->10255 10256 bb1c89 10255->10256 10256->10246 10257->10250 10280 bd00f0 10258->10280 10260 bc4475 10260->10233 10262 bc457d 10260->10262 10263 bb0920 10260->10263 10262->10233 10264 bb0945 10263->10264 10265 bc3110 WaitForSingleObject 10264->10265 10266 bb0a18 10265->10266 10267 ba2f90 2 API calls 10266->10267 10268 bb0b2c 10266->10268 10270 bb0a68 GetProcAddress 10267->10270 10269 bb0c03 CryptGenRandom 10268->10269 10279 bb0c1a 10268->10279 10269->10279 10271 bb0aa7 10270->10271 10272 ba2f90 2 API calls 10271->10272 10273 bb0ad3 10272->10273 10275 bb1bb0 2 API calls 10273->10275 10274 bcfcc0 ReleaseMutex 10276 bb0d8e 10274->10276 10277 bb0ae7 GetProcAddress 10275->10277 10276->10260 10278 bb1bb0 2 API calls 10277->10278 10278->10268 10279->10274 10281 bd010b 10280->10281 10283 bd0149 10280->10283 10282 bbd990 8 API calls 10281->10282 10282->10283 10283->10260 10284->9903 10287 bad00d 10285->10287 10286 bbd990 8 API calls 10288 bad0dd 10286->10288 10287->10286 10289 bc3110 WaitForSingleObject 10288->10289 10290 bad0f2 CreateFileA 10289->10290 10291 bad140 10290->10291 10292 bad131 10290->10292 10294 bad1b9 ReadFile 10291->10294 10298 bad19e 10291->10298 10293 bcfcc0 ReleaseMutex 10292->10293 10295 bad410 10293->10295 10294->10298 10295->9914 10296 bb0110 8 API calls 10296->10298 10297 bad3e3 CloseHandle 10297->10292 10298->10291 10298->10294 10298->10296 10298->10297 10299 bb4290 8 API calls 10298->10299 10300 bad294 CloseHandle 10298->10300 10299->10298 10302 bcfcc0 ReleaseMutex 10300->10302 10303 bad322 10302->10303 10303->9914 10304->9945 10306 bacaa0 10305->10306 10307 bacae7 CreateFileA 10306->10307 10308 bacb3d ReadFile 10307->10308 10312 bacf5d 10307->10312 10309 bacb79 10308->10309 10310 bacbbc CloseHandle 10308->10310 10309->10310 10334 bb2a20 10310->10334 10312->9983 10313 bacbf5 GetTickCount 10336 bd1520 10313->10336 10315 bacc2a 10340 bad500 lstrlen 10315->10340 10317 bacc81 10318 ba2f90 2 API calls 10317->10318 10319 baccd1 10318->10319 10320 bb1bb0 2 API calls 10319->10320 10321 bacd00 10320->10321 10323 ba2f90 2 API calls 10321->10323 10333 bacddc CreateFileA 10321->10333 10325 bacd54 10323->10325 10324 bacef5 WriteFile 10326 bacf32 10324->10326 10327 bacf46 CloseHandle 10324->10327 10341 bad500 lstrlen 10325->10341 10326->10327 10327->10312 10329 bacd6c 10330 bd5820 wvsprintfA 10329->10330 10331 bacd77 10330->10331 10332 bb1bb0 2 API calls 10331->10332 10332->10333 10333->10312 10333->10324 10335 bb2a3b 10334->10335 10335->10313 10337 bd1546 10336->10337 10342 bad500 lstrlen 10337->10342 10339 bd15bf 10339->10315 10340->10317 10341->10329 10342->10339 10343->9989 10344->10022 10346 bb1126 10345->10346 10347 bb1115 10345->10347 10348 bb114e WriteFile 10346->10348 10349 bb1137 10346->10349 10347->10044 10348->10044 10349->10044 10351 bd53d4 10350->10351 10351->10040 10483 ba2080 10484 ba2097 10483->10484 10487 bc0790 10484->10487 10488 bc0a0d 10487->10488 10489 bc07cb 10487->10489 10505 baa850 10488->10505 10491 bc07e5 10489->10491 10492 bc0926 10489->10492 10496 bbd9a0 10491->10496 10493 bbd9a0 4 API calls 10492->10493 10495 ba21e4 10493->10495 10499 bbd9c5 10496->10499 10497 bbda26 10497->10495 10498 bbdadb 10500 bb2c90 4 API calls 10498->10500 10502 bbdb90 10498->10502 10499->10497 10499->10498 10513 bb2c90 10499->10513 10500->10502 10518 ba1170 10502->10518 10506 baa8dc 10505->10506 10507 baaa1a 10506->10507 10508 bb2c90 4 API calls 10506->10508 10509 bc3a80 4 API calls 10507->10509 10510 baacfe 10507->10510 10508->10507 10512 baaa81 10509->10512 10510->10495 10511 bc3a80 4 API calls 10511->10512 10512->10510 10512->10511 10515 bb2cb9 10513->10515 10514 bb2ce0 10514->10498 10515->10514 10522 bc3a80 10515->10522 10517 bb2d76 10517->10498 10520 ba119e 10518->10520 10519 ba1396 10519->10495 10520->10519 10521 bb2eb0 2 API calls 10520->10521 10521->10520 10523 bc3ab7 10522->10523 10525 bc3ae7 10522->10525 10524 bae2c0 2 API calls 10523->10524 10526 bc3ade 10524->10526 10525->10517 10526->10525 10527 bb2eb0 2 API calls 10526->10527 10527->10525 10528 ba1080 10529 ba108b 10528->10529 10532 bc0b00 10529->10532 10531 ba1117 10533 bc3f00 8 API calls 10532->10533 10534 bc0b1c 10533->10534 10534->10531 11225 bac980 11226 bac99d 11225->11226 11227 bae2c0 2 API calls 11226->11227 11228 bac9f6 11227->11228 11429 bb1500 11432 bbee60 11429->11432 11433 bbb720 lstrlen 11432->11433 11434 bb150f 11433->11434 11435 baa307 11436 baa310 Sleep 11435->11436 11436->11436 10660 bc6a7b 10661 bc6a8c 10660->10661 10662 bc7846 10661->10662 10663 bc77c2 10661->10663 10677 bc5706 10661->10677 10665 bc793b 10662->10665 10666 bc7852 10662->10666 10664 bd5820 wvsprintfA 10663->10664 10664->10677 10667 bc79a8 10665->10667 10669 bc7957 10665->10669 10668 bc78c5 10666->10668 10670 bc786e 10666->10670 10671 bd5820 wvsprintfA 10667->10671 10672 bd5820 wvsprintfA 10668->10672 10673 bd5820 wvsprintfA 10669->10673 10669->10677 10674 bd5820 wvsprintfA 10670->10674 10670->10677 10671->10677 10672->10677 10673->10677 10674->10677 10675 bc86f1 10677->10675 10678 bad500 lstrlen 10677->10678 10678->10677 11240 bb6ff0 11241 bb700d 11240->11241 11250 bad500 lstrlen 11241->11250 11243 bb7083 11244 bb0110 8 API calls 11243->11244 11245 bb7099 11244->11245 11246 ba1ca0 9 API calls 11245->11246 11247 bb70ac 11246->11247 11248 bc3080 8 API calls 11247->11248 11249 bb70d0 11248->11249 11250->11243 10683 bb3874 10684 bb3880 10683->10684 10685 bc3a80 4 API calls 10684->10685 10689 bb2c90 4 API calls 10684->10689 10694 bb3959 10684->10694 10685->10684 10686 bb4009 10687 bb404a 10686->10687 10688 bb403e 10686->10688 10692 ba1170 2 API calls 10687->10692 10691 ba1170 2 API calls 10688->10691 10689->10684 10690 ba1170 2 API calls 10690->10694 10693 bb4045 10691->10693 10692->10693 10694->10686 10694->10690 10535 bc66ea 10536 bc679c 10535->10536 10540 bc5706 10536->10540 10542 bad500 lstrlen 10536->10542 10538 bc86f1 10540->10538 10541 bad500 lstrlen 10540->10541 10541->10540 10542->10540 10543 bc44e5 10544 bc44f0 10543->10544 10545 bb0920 9 API calls 10544->10545 10546 bc457d 10544->10546 10545->10544 10695 bb1860 10696 bb187d 10695->10696 10697 bb189b SetServiceStatus 10696->10697 10698 bb18cb SetServiceStatus SetEvent 10696->10698 10699 bb18c1 10696->10699 10699->10698 11266 bc55e0 11267 bc5643 11266->11267 11270 bc5679 11266->11270 11268 bc56c7 11270->11268 11271 bad500 lstrlen 11270->11271 11271->11270 11437 ba2764 11438 ba2770 Sleep 11437->11438 11439 ba279b 11438->11439 11439->11438 11440 bd08b0 GetSystemTimeAsFileTime 11439->11440 11441 ba27c8 11439->11441 11440->11439 11272 bc0fd8 11273 bc0fe0 11272->11273 11370 bad500 lstrlen 11273->11370 11275 bc110c 11371 bad500 lstrlen 11275->11371 11277 bc2250 11278 bc111a 11278->11277 11279 ba2f90 2 API calls 11278->11279 11280 bc1195 11279->11280 11281 bad530 9 API calls 11280->11281 11282 bc11c3 11281->11282 11283 bb1bb0 2 API calls 11282->11283 11284 bc11d5 11283->11284 11286 ba2f90 2 API calls 11284->11286 11313 bc134c 11284->11313 11285 bd01a0 9 API calls 11287 bc13d8 11285->11287 11288 bc1226 11286->11288 11289 bd1050 8 API calls 11287->11289 11290 bba810 9 API calls 11288->11290 11291 bc13e4 11289->11291 11293 bc1258 11290->11293 11292 ba2f90 2 API calls 11291->11292 11294 bc1422 11292->11294 11297 bb1bb0 2 API calls 11293->11297 11295 bd01a0 9 API calls 11294->11295 11296 bc144a 11295->11296 11298 bd1050 8 API calls 11296->11298 11300 bc1288 11297->11300 11299 bc1456 11298->11299 11301 bb1bb0 2 API calls 11299->11301 11302 bcb500 8 API calls 11300->11302 11300->11313 11303 bc1478 11301->11303 11304 bc12fa 11302->11304 11307 bd01a0 9 API calls 11303->11307 11305 ba2f90 2 API calls 11304->11305 11306 bc1310 11305->11306 11308 bad530 9 API calls 11306->11308 11310 bc14e2 11307->11310 11309 bc1328 11308->11309 11311 bb1bb0 2 API calls 11309->11311 11312 bd1050 8 API calls 11310->11312 11311->11313 11314 bc14f1 11312->11314 11313->11285 11318 ba2f90 2 API calls 11314->11318 11353 bc16c2 11314->11353 11315 ba2f90 2 API calls 11316 bc1702 11315->11316 11317 bd01a0 9 API calls 11316->11317 11319 bc1728 11317->11319 11320 bc1595 11318->11320 11321 bd1050 8 API calls 11319->11321 11322 bd01a0 9 API calls 11320->11322 11323 bc1734 11321->11323 11324 bc15d0 11322->11324 11327 bb1bb0 2 API calls 11323->11327 11325 bd1050 8 API calls 11324->11325 11326 bc15df 11325->11326 11330 ba2f90 2 API calls 11326->11330 11328 bc174e 11327->11328 11329 bc1786 socket 11328->11329 11331 bd1050 8 API calls 11328->11331 11332 bc17de 11329->11332 11333 bc17b2 11329->11333 11334 bc1600 11330->11334 11331->11329 11335 bc17fb setsockopt 11332->11335 11336 bc18c4 gethostbyname 11332->11336 11337 bb1bb0 2 API calls 11334->11337 11338 bc1866 11335->11338 11336->11277 11340 bc18ed inet_ntoa inet_addr htons connect 11336->11340 11339 bc1628 11337->11339 11338->11336 11343 bd5820 wvsprintfA 11339->11343 11342 bc19ca 11340->11342 11345 bc19e0 11340->11345 11344 bc165e 11343->11344 11346 bb1bb0 2 API calls 11344->11346 11347 bc1a00 send 11345->11347 11348 bc167a 11346->11348 11352 bc1a1e 11347->11352 11349 bd01a0 9 API calls 11348->11349 11350 bc16b3 11349->11350 11351 bd1050 8 API calls 11350->11351 11351->11353 11354 bbd990 8 API calls 11352->11354 11357 bc1a3e 11352->11357 11353->11315 11355 bc1add recv 11354->11355 11356 bc21ad closesocket 11355->11356 11362 bc1b57 11355->11362 11359 bc2210 11356->11359 11358 ba1df0 GetSystemTimeAsFileTime 11358->11362 11359->11277 11360 bcb500 8 API calls 11359->11360 11360->11277 11361 bb0110 8 API calls 11361->11362 11362->11356 11362->11358 11362->11361 11363 bb4290 8 API calls 11362->11363 11364 bc2135 recv 11362->11364 11365 bc2187 11362->11365 11366 bb1bb0 GetProcessHeap RtlFreeHeap 11362->11366 11367 bac110 9 API calls 11362->11367 11368 ba2f90 GetProcessHeap RtlAllocateHeap 11362->11368 11369 bba810 9 API calls 11362->11369 11363->11362 11364->11362 11364->11365 11365->11356 11366->11362 11367->11362 11368->11362 11369->11362 11370->11275 11371->11278 10551 ba2cd0 10556 bb1cc0 10551->10556 10563 bcb450 10556->10563 10564 bcb46a 10563->10564 10565 bd00f0 8 API calls 10564->10565 10566 bcb49b 10565->10566 10567 ba28d0 10568 ba28e7 10567->10568 10569 ba2903 10567->10569 10570 ba2935 10569->10570 10571 ba2a46 ReadFile 10569->10571 10572 ba2a61 10571->10572 10573 bafed0 10574 bafeeb 10573->10574 10575 babb70 8 API calls 10574->10575 10576 baff10 10575->10576 10579 bc3080 10576->10579 10580 bc308e 10579->10580 10581 bb4290 8 API calls 10580->10581 10582 baff27 10581->10582 11372 baf9d0 11373 baf9e6 11372->11373 11376 bc3c50 11373->11376 11375 bafa49 11377 bc3c6f 11376->11377 11378 bae320 8 API calls 11377->11378 11379 bc3c86 11378->11379 11379->11375 10583 bbfcd7 10596 bbf850 10583->10596 10584 bc8b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10584->10596 10585 ba1170 2 API calls 10586 bc0425 10585->10586 10587 bb8bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10587->10596 10588 bd1190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10588->10596 10590 bb2c90 4 API calls 10590->10596 10591 bc024a 10592 bb2c90 4 API calls 10591->10592 10594 bc0299 10591->10594 10592->10594 10593 bc0790 4 API calls 10593->10596 10595 bb2c90 4 API calls 10594->10595 10597 bc0368 10594->10597 10595->10597 10596->10584 10596->10587 10596->10588 10596->10590 10596->10591 10596->10593 10596->10597 10598 bcab60 10596->10598 10597->10585 10599 bcab77 10598->10599 10600 bcabea 10599->10600 10601 bcad05 10599->10601 10603 bcac6c 10600->10603 10604 bcac0c 10600->10604 10602 baa850 4 API calls 10601->10602 10607 bcac21 10602->10607 10606 bbd9a0 4 API calls 10603->10606 10605 bbd9a0 4 API calls 10604->10605 10605->10607 10606->10607 10607->10596 10608 bc0ad0 10611 bab780 10608->10611 10614 bbd750 10611->10614 10615 bbd77e 10614->10615 10616 bbd75a 10614->10616 10617 bb2eb0 2 API calls 10616->10617 10617->10615 11380 baa5c0 11381 bbd990 8 API calls 11380->11381 11382 baa600 11381->11382 11387 ba2b40 11382->11387 11384 baa61d 11385 bbd990 8 API calls 11384->11385 11386 baa6ac 11385->11386 11388 ba2b51 11387->11388 11389 bc4420 8 API calls 11388->11389 11390 ba2b61 11389->11390 11390->11384 10618 bba6c0 10619 bba6d7 10618->10619 10620 bc4450 13 API calls 10619->10620 10621 bba71c 10620->10621 10622 bb4290 8 API calls 10621->10622 10623 bba7ea 10622->10623 10705 bbca40 10706 bbca62 10705->10706 10761 bc49b0 10706->10761 10708 bbcb32 10709 bc4af0 4 API calls 10708->10709 10712 bbd03e 10708->10712 10710 bbcc06 10709->10710 10711 ba2f90 2 API calls 10710->10711 10713 bbcc2c 10711->10713 10714 bad530 9 API calls 10713->10714 10715 bbcc44 10714->10715 10716 bb1bb0 2 API calls 10715->10716 10717 bbcc6b 10716->10717 10765 ba2f00 10717->10765 10722 bd1050 8 API calls 10723 bbcccb 10722->10723 10724 ba2f90 2 API calls 10723->10724 10725 bbccf4 10724->10725 10726 bd01a0 9 API calls 10725->10726 10727 bbcd19 10726->10727 10728 bd1050 8 API calls 10727->10728 10729 bbcd25 10728->10729 10730 bb1bb0 2 API calls 10729->10730 10731 bbcd47 10730->10731 10732 bbc770 8 API calls 10731->10732 10733 bbcd7b 10732->10733 10734 bd1050 8 API calls 10733->10734 10735 bbcd84 10734->10735 10736 bcb500 8 API calls 10735->10736 10737 bbcdb4 10736->10737 10771 bae550 10737->10771 10739 bbcde5 10740 bb97b0 9 API calls 10739->10740 10741 bbce25 10740->10741 10829 bbbf40 10741->10829 10744 ba2f90 2 API calls 10745 bbce9c 10744->10745 10746 bd01a0 9 API calls 10745->10746 10747 bbcec2 10746->10747 10748 bd1050 8 API calls 10747->10748 10749 bbcece 10748->10749 10750 bb1bb0 2 API calls 10749->10750 10751 bbcf08 10750->10751 10752 bb4290 8 API calls 10751->10752 10753 bbcf34 10752->10753 10754 bbd990 8 API calls 10753->10754 10755 bbcfb2 10754->10755 10756 ba2f90 2 API calls 10755->10756 10757 bbcfd0 10756->10757 10833 bc0d80 10757->10833 10759 bbd029 10760 bb1bb0 2 API calls 10759->10760 10760->10712 10762 bb4290 8 API calls 10761->10762 10763 bc49e4 SetEvent 10762->10763 10763->10708 10936 bb08d0 10765->10936 10768 bc4df0 10769 bae100 8 API calls 10768->10769 10770 bbccbf 10769->10770 10770->10722 10772 bae5ad 10771->10772 10773 ba2f90 2 API calls 10772->10773 10778 bae6cb 10772->10778 10774 bae689 10773->10774 10775 bad530 9 API calls 10774->10775 10776 bae6a0 10775->10776 10777 bb1bb0 2 API calls 10776->10777 10777->10778 10779 bae77f 10778->10779 10780 bae7e1 10778->10780 10781 ba2f90 2 API calls 10779->10781 10783 ba2f90 2 API calls 10780->10783 10782 bae795 10781->10782 10784 bad530 9 API calls 10782->10784 10785 bae819 10783->10785 10786 bae7ac 10784->10786 10944 bcf500 10785->10944 10787 bb1bb0 2 API calls 10786->10787 10788 bae7c5 10787->10788 10788->10739 10791 bb1bb0 2 API calls 10792 bae893 10791->10792 10793 bae9a8 10792->10793 10796 bae8bf 10792->10796 10956 bbd820 10793->10956 10797 ba2f90 2 API calls 10796->10797 10800 bae924 10797->10800 10798 baea7f 10801 bc48d0 lstrlen 10798->10801 10799 bae9d6 10802 ba2f90 2 API calls 10799->10802 10803 bad530 9 API calls 10800->10803 10804 baeac3 10801->10804 10805 bae9fb 10802->10805 10806 bae96c 10803->10806 10960 baff90 10804->10960 10807 bad530 9 API calls 10805->10807 10808 bb1bb0 2 API calls 10806->10808 10810 baea36 10807->10810 10811 bae994 10808->10811 10813 bb1bb0 2 API calls 10810->10813 10811->10739 10814 baea49 10813->10814 10814->10739 10817 ba2f90 2 API calls 10818 baeb9a 10817->10818 10819 bb1bb0 2 API calls 10818->10819 10820 baebe8 10819->10820 10968 bad500 lstrlen 10820->10968 10822 baec14 10823 bb1d90 5 API calls 10822->10823 10824 baec47 10823->10824 10969 bb8200 10824->10969 10828 baed7c 10828->10739 10830 bbbf63 10829->10830 10831 bc4420 8 API calls 10830->10831 10832 bbbf73 10831->10832 10832->10744 10834 bc0d9a 10833->10834 10835 bd08b0 GetSystemTimeAsFileTime 10834->10835 10836 bc0f04 10835->10836 11160 bad500 lstrlen 10836->11160 10838 bc0f89 10838->10759 10840 bc110c 11162 bad500 lstrlen 10840->11162 10842 bc0f6d 10842->10838 11161 bad500 lstrlen 10842->11161 10843 bc2250 10843->10759 10844 bc111a 10844->10843 10845 ba2f90 2 API calls 10844->10845 10846 bc1195 10845->10846 10847 bad530 9 API calls 10846->10847 10848 bc11c3 10847->10848 10849 bb1bb0 2 API calls 10848->10849 10850 bc11d5 10849->10850 10852 ba2f90 2 API calls 10850->10852 10879 bc134c 10850->10879 10851 bd01a0 9 API calls 10853 bc13d8 10851->10853 10854 bc1226 10852->10854 10855 bd1050 8 API calls 10853->10855 10856 bba810 9 API calls 10854->10856 10857 bc13e4 10855->10857 10859 bc1258 10856->10859 10858 ba2f90 2 API calls 10857->10858 10860 bc1422 10858->10860 10863 bb1bb0 2 API calls 10859->10863 10861 bd01a0 9 API calls 10860->10861 10862 bc144a 10861->10862 10864 bd1050 8 API calls 10862->10864 10866 bc1288 10863->10866 10865 bc1456 10864->10865 10867 bb1bb0 2 API calls 10865->10867 10868 bcb500 8 API calls 10866->10868 10866->10879 10869 bc1478 10867->10869 10870 bc12fa 10868->10870 10873 bd01a0 9 API calls 10869->10873 10871 ba2f90 2 API calls 10870->10871 10872 bc1310 10871->10872 10874 bad530 9 API calls 10872->10874 10876 bc14e2 10873->10876 10875 bc1328 10874->10875 10877 bb1bb0 2 API calls 10875->10877 10878 bd1050 8 API calls 10876->10878 10877->10879 10881 bc14f1 10878->10881 10879->10851 10880 bc16c2 10882 ba2f90 2 API calls 10880->10882 10881->10880 10885 ba2f90 2 API calls 10881->10885 10883 bc1702 10882->10883 10884 bd01a0 9 API calls 10883->10884 10886 bc1728 10884->10886 10887 bc1595 10885->10887 10888 bd1050 8 API calls 10886->10888 10889 bd01a0 9 API calls 10887->10889 10891 bc1734 10888->10891 10890 bc15d0 10889->10890 10892 bd1050 8 API calls 10890->10892 10894 bb1bb0 2 API calls 10891->10894 10893 bc15df 10892->10893 10897 ba2f90 2 API calls 10893->10897 10895 bc174e 10894->10895 10896 bc1786 socket 10895->10896 10898 bd1050 8 API calls 10895->10898 10899 bc17de 10896->10899 10900 bc17b2 10896->10900 10901 bc1600 10897->10901 10898->10896 10902 bc17fb setsockopt 10899->10902 10903 bc18c4 gethostbyname 10899->10903 10900->10759 10904 bb1bb0 2 API calls 10901->10904 10905 bc1866 10902->10905 10903->10843 10907 bc18ed inet_ntoa inet_addr htons connect 10903->10907 10906 bc1628 10904->10906 10905->10903 10910 bd5820 wvsprintfA 10906->10910 10909 bc19ca 10907->10909 10912 bc19e0 10907->10912 10909->10759 10911 bc165e 10910->10911 10913 bb1bb0 2 API calls 10911->10913 10914 bc1a00 send 10912->10914 10915 bc167a 10913->10915 10919 bc1a1e 10914->10919 10916 bd01a0 9 API calls 10915->10916 10917 bc16b3 10916->10917 10918 bd1050 8 API calls 10917->10918 10918->10880 10920 bbd990 8 API calls 10919->10920 10923 bc1a3e 10919->10923 10921 bc1add recv 10920->10921 10922 bc21ad closesocket 10921->10922 10935 bc1b57 10921->10935 10925 bc2210 10922->10925 10923->10759 10925->10843 10926 bcb500 8 API calls 10925->10926 10926->10843 10927 bb0110 8 API calls 10927->10935 10928 bb4290 8 API calls 10928->10935 10929 ba2f90 GetProcessHeap RtlAllocateHeap 10929->10935 10930 bc2135 recv 10931 bc2187 10930->10931 10930->10935 10931->10922 10932 bb1bb0 GetProcessHeap RtlFreeHeap 10932->10935 10934 bba810 9 API calls 10934->10935 10935->10922 10935->10927 10935->10928 10935->10929 10935->10930 10935->10931 10935->10932 10935->10934 11163 ba1df0 10935->11163 11167 bac110 10935->11167 10937 bb08db 10936->10937 10940 bb7ed0 10937->10940 10941 bb7eec 10940->10941 10942 bc4420 8 API calls 10941->10942 10943 ba2f17 10942->10943 10943->10768 10945 bcf5be 10944->10945 10953 bae83f 10945->10953 10993 ba21f0 10945->10993 10949 bcf77d 10950 bcf6bd 10949->10950 11003 bbdcf0 10949->11003 11023 ba2f20 10950->11023 10953->10791 10954 bcf882 11011 bd0220 10954->11011 10957 bbd83c GetModuleFileNameA 10956->10957 10959 bae9cb 10957->10959 10959->10798 10959->10799 10961 baffcb 10960->10961 10962 baeaeb 10961->10962 10963 bb0920 9 API calls 10961->10963 10964 bb7ff0 10962->10964 10963->10962 10967 bb8035 10964->10967 10965 baeb0c 10965->10817 10966 baff90 9 API calls 10966->10967 10967->10965 10967->10966 10968->10822 10970 bb823e 10969->10970 10971 bb8465 CreatePipe 10970->10971 10972 bb848a 10971->10972 10973 bb8499 SetHandleInformation CreatePipe 10971->10973 10975 bbd990 8 API calls 10972->10975 10978 baed18 DeleteFileA 10972->10978 10976 bb858a 10973->10976 10977 bb85cd SetHandleInformation 10973->10977 10975->10978 10979 bb87e3 CloseHandle 10976->10979 10981 bb860f 10977->10981 10978->10828 10979->10972 10980 bb87fd CloseHandle 10979->10980 10980->10972 10982 bb8719 CreateProcessA 10981->10982 10983 bb8777 10982->10983 10984 bb8789 CloseHandle CloseHandle 10983->10984 10985 bb885c WriteFile 10983->10985 10984->10979 10985->10984 10987 bb88dd CloseHandle CloseHandle 10985->10987 10988 bb893e 10987->10988 11152 ba23a0 10988->11152 10991 bb89b2 10992 bb89e6 CloseHandle CloseHandle 10991->10992 10994 ba221e 10993->10994 10995 bc3a80 4 API calls 10994->10995 10996 ba22ae 10995->10996 10997 bc8b60 4 API calls 10996->10997 10998 ba22d1 10996->10998 10997->10998 10998->10950 10999 bc8b60 10998->10999 11000 bc8b95 10999->11000 11001 bc3a80 4 API calls 11000->11001 11002 bc8be0 11001->11002 11002->10949 11004 bbdd26 11003->11004 11026 babfa0 11004->11026 11008 bbdd68 11038 bd0a90 11008->11038 11010 bbdd93 11010->10954 11012 bd022d 11011->11012 11014 bd03d0 11012->11014 11050 bac6b0 11012->11050 11014->10950 11015 bd0369 11015->11014 11017 ba2f90 2 API calls 11015->11017 11022 bd0613 11015->11022 11016 ba2f90 2 API calls 11021 bd05e4 11016->11021 11019 bd05c8 11017->11019 11018 bd0713 11018->10950 11020 bb1bb0 2 API calls 11019->11020 11019->11021 11020->11022 11021->10950 11022->11016 11022->11018 11024 ba1170 2 API calls 11023->11024 11025 ba2f63 11024->11025 11025->10953 11027 bac008 11026->11027 11028 ba2f90 2 API calls 11027->11028 11029 bac048 11028->11029 11030 bb1bb0 2 API calls 11029->11030 11031 bac072 11030->11031 11032 bb4db0 11031->11032 11033 bb50de 11032->11033 11034 bb4dfc 11032->11034 11033->11008 11035 bb4f9c 11034->11035 11044 bc4ea0 11034->11044 11035->11033 11036 bc4ea0 4 API calls 11035->11036 11036->11035 11039 bd0ab6 11038->11039 11040 bb4db0 4 API calls 11039->11040 11041 bd0dd8 11040->11041 11042 bb4db0 4 API calls 11041->11042 11043 bd0e55 11042->11043 11043->11010 11045 bc4f16 11044->11045 11046 ba2f90 2 API calls 11045->11046 11047 bc5042 11046->11047 11048 bb1bb0 2 API calls 11047->11048 11049 bc53e8 11048->11049 11049->11035 11051 bac6f6 11050->11051 11052 ba21f0 4 API calls 11051->11052 11054 bac722 11052->11054 11053 ba1170 2 API calls 11055 bac8d2 11053->11055 11056 bac74d 11054->11056 11059 bac79a 11054->11059 11061 bac813 11054->11061 11055->11015 11057 ba1170 2 API calls 11056->11057 11058 bac772 11057->11058 11058->11015 11062 bb30f0 11059->11062 11061->11053 11064 bb313f 11062->11064 11063 bb40b3 11063->11061 11064->11063 11065 bc3a80 4 API calls 11064->11065 11066 bb338d 11065->11066 11068 bc3a80 4 API calls 11066->11068 11092 bb3959 11066->11092 11067 bb4009 11069 bb404a 11067->11069 11070 bb403e 11067->11070 11071 bb33ef 11068->11071 11074 ba1170 2 API calls 11069->11074 11073 ba1170 2 API calls 11070->11073 11075 bc3a80 4 API calls 11071->11075 11071->11092 11072 ba1170 2 API calls 11072->11092 11077 bb4045 11073->11077 11074->11077 11076 bb343c 11075->11076 11078 bc8b60 4 API calls 11076->11078 11087 bb3469 11076->11087 11076->11092 11077->11061 11079 bb349c 11078->11079 11079->11092 11098 bd1190 11079->11098 11081 bb35e7 11085 bb2c90 4 API calls 11081->11085 11082 bb35d4 11083 baad30 4 API calls 11082->11083 11088 bb35e2 11083->11088 11085->11088 11087->11081 11087->11082 11087->11092 11089 bb2c90 4 API calls 11088->11089 11090 bb363c 11089->11090 11091 bc3a80 4 API calls 11090->11091 11090->11092 11093 bb3750 11091->11093 11092->11067 11092->11072 11093->11092 11094 bb2c90 4 API calls 11093->11094 11095 bb3813 11094->11095 11095->11092 11096 bc3a80 4 API calls 11095->11096 11097 bb2c90 4 API calls 11095->11097 11096->11095 11097->11095 11099 bd11d8 11098->11099 11100 bc3a80 4 API calls 11099->11100 11101 bb34da 11099->11101 11100->11101 11101->11092 11102 baad30 11101->11102 11103 baad45 11102->11103 11110 bbf160 11103->11110 11105 baae1f 11105->11087 11106 bc0790 4 API calls 11107 baad8b 11106->11107 11107->11105 11107->11106 11109 baade7 11107->11109 11108 bcab60 4 API calls 11108->11109 11109->11105 11109->11108 11112 bbf1b5 11110->11112 11111 bbf1bc 11111->11107 11112->11111 11113 bbf27a 11112->11113 11114 bbf322 11112->11114 11115 bbf2bb 11113->11115 11117 bc8b60 4 API calls 11113->11117 11116 bb2c90 4 API calls 11114->11116 11118 bbf2f8 11115->11118 11120 bb2c90 4 API calls 11115->11120 11145 bbf2eb 11115->11145 11119 bbf392 11116->11119 11117->11115 11118->11107 11122 bb2c90 4 API calls 11119->11122 11119->11145 11120->11145 11121 ba1170 2 API calls 11123 bc0425 11121->11123 11124 bbf3d9 11122->11124 11123->11107 11125 bc3a80 4 API calls 11124->11125 11124->11145 11126 bbf440 11125->11126 11127 bc8b60 4 API calls 11126->11127 11126->11145 11128 bbf461 11127->11128 11129 bc3a80 4 API calls 11128->11129 11128->11145 11130 bbf485 11129->11130 11131 bc3a80 4 API calls 11130->11131 11130->11145 11132 bbf4a7 11131->11132 11133 bd1190 4 API calls 11132->11133 11134 bbf5fa 11132->11134 11132->11145 11135 bbf5a0 11133->11135 11136 bd1190 4 API calls 11134->11136 11134->11145 11137 bd1190 4 API calls 11135->11137 11135->11145 11140 bbf6df 11136->11140 11137->11134 11138 bcab60 4 API calls 11138->11140 11139 bc024a 11141 bb2c90 4 API calls 11139->11141 11142 bc0299 11139->11142 11140->11138 11146 bbf7e0 11140->11146 11141->11142 11143 bb2c90 4 API calls 11142->11143 11142->11145 11143->11145 11144 bc8b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11144->11146 11145->11118 11145->11121 11146->11139 11146->11144 11146->11145 11147 bb8bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11146->11147 11148 bd1190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11146->11148 11149 bcab60 4 API calls 11146->11149 11150 bb2c90 4 API calls 11146->11150 11151 bc0790 4 API calls 11146->11151 11147->11146 11148->11146 11149->11146 11150->11146 11151->11146 11153 ba23ad 11152->11153 11154 bbd990 8 API calls 11153->11154 11155 ba23f2 ReadFile 11154->11155 11156 ba2452 11155->11156 11157 ba24c1 WaitForSingleObject 11155->11157 11156->11157 11158 bb4290 8 API calls 11156->11158 11157->10991 11157->10992 11159 ba247e ReadFile 11158->11159 11159->11156 11159->11157 11160->10842 11161->10840 11162->10844 11164 ba1e37 11163->11164 11165 ba1e0f 11163->11165 11164->10935 11166 bd08b0 GetSystemTimeAsFileTime 11165->11166 11166->11164 11168 bac152 11167->11168 11169 ba2f90 2 API calls 11168->11169 11170 bac193 11169->11170 11171 bba810 9 API calls 11170->11171 11172 bac1d1 11171->11172 11173 bb1bb0 2 API calls 11172->11173 11174 bac205 11173->11174 11175 bac218 11174->11175 11176 ba2f90 2 API calls 11174->11176 11175->10935 11177 bac245 11176->11177 11178 bba810 9 API calls 11177->11178 11179 bac29b 11178->11179 11180 bb1bb0 2 API calls 11179->11180 11181 bac2f8 11180->11181 11181->10935 11391 bcb3c0 11392 bb2a80 8 API calls 11391->11392 11393 bcb3d9 11392->11393 11394 bd1050 8 API calls 11393->11394 11395 bcb42e 11394->11395
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00BA83DA
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00BA8448
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00BA84DC
                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00BA84F7
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00BA8599
                                                                                                                                                                                                              • Part of subcall function 00BB5200: GetVersionExA.KERNEL32(00C2AE70), ref: 00BB52CC
                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 00BA8B70
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00BA8DAC
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00BA8E86
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00BA8E9F
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00BA8EC3
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 00BA912B
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00BA9186
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00BA9265
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?), ref: 00BA9370
                                                                                                                                                                                                              • Part of subcall function 00BAA4E0: lstrlen.KERNEL32(?), ref: 00BAA4FE
                                                                                                                                                                                                              • Part of subcall function 00BAD500: lstrlen.KERNEL32(?,?,00BAD630,?), ref: 00BAD523
                                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000004,00000005,?), ref: 00BA96D4
                                                                                                                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 00BA995E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000134), ref: 00BA9AC8
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000080), ref: 00BA9AEC
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00BA9B0C
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002), ref: 00BA9B3B
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8), ref: 00BA9C52
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00BA8CB2
                                                                                                                                                                                                              • Part of subcall function 00BABBC0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00BABC90
                                                                                                                                                                                                              • Part of subcall function 00BABBC0: Process32First.KERNEL32(00000000,?), ref: 00BABCE3
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00BA86AE
                                                                                                                                                                                                              • Part of subcall function 00BA2800: ExitProcess.KERNEL32 ref: 00BA2842
                                                                                                                                                                                                              • Part of subcall function 00BD08B0: GetSystemTimeAsFileTime.KERNEL32(?), ref: 00BD0929
                                                                                                                                                                                                              • Part of subcall function 00BD08B0: __aulldiv.LIBCMT ref: 00BD0953
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00BA9E32
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(C:\whfkpbh\amdrhfskpcu.exe,00000080), ref: 00BA9E88
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,C:\whfkpbh\amdrhfskpcu.exe,00000000), ref: 00BA9EA6
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(C:\whfkpbh\amdrhfskpcu.exe,00000002), ref: 00BA9EC5
                                                                                                                                                                                                              • Part of subcall function 00BB0500: OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 00BB0537
                                                                                                                                                                                                              • Part of subcall function 00BB0500: CreateServiceA.ADVAPI32(00000000,00A8FC10,00A8FC10,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00BB0596
                                                                                                                                                                                                              • Part of subcall function 00BB0500: ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00BB0615
                                                                                                                                                                                                              • Part of subcall function 00BB0500: StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00BB062A
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_000222A0,00000000,00000000,00000000), ref: 00BAA26A
                                                                                                                                                                                                            • Sleep.KERNEL32(0000C350), ref: 00BAA327
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Attributes$CreateSleep$CopyMutexService$CommandLineModuleNameTimelstrlen$ChangeCloseConfig2CountEnvironmentExitFirstHandleManagerMessageOpenProcessProcess32SnapshotStartStartupSystemThreadTickToolhelp32VariableVersion__aulldiv
                                                                                                                                                                                                            • String ID: zS$%Tmd$C:\Users\user$C:\whfkpbh\amdrhfskpcu.exe$@L$}en
                                                                                                                                                                                                            • API String ID: 3864866415-2975630685
                                                                                                                                                                                                            • Opcode ID: fcb67e31663b281df9b1553a1ac4267c7673542bd33b2d5d5adf1ac8db9ba1ca
                                                                                                                                                                                                            • Instruction ID: 136f8dc73bb861cd3892d941dc4cb40e86b62f64cc1436c3203476d480d4b135
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fcb67e31663b281df9b1553a1ac4267c7673542bd33b2d5d5adf1ac8db9ba1ca
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA231D71A14241DFD714AF24FCDABAE3BB4FB96300B11855AE4428B6B5EF7088A1CF51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 492 bb5200-bb528c call bd0a20 495 bb528e-bb52ac 492->495 496 bb52b2-bb5338 GetVersionExA call bab7a0 call bafbc0 492->496 495->496 501 bb5598-bb5602 496->501 502 bb533e-bb5397 call baf0d0 496->502 503 bb562d-bb56d0 call ba2f90 call bad530 call bb1bb0 call bad670 call badef0 call bb1d90 501->503 504 bb5604-bb5626 501->504 508 bb53ab-bb5405 502->508 509 bb5399-bb53a5 502->509 535 bb575d 503->535 536 bb56d6-bb575b DeleteFileA RemoveDirectoryA 503->536 504->503 511 bb541f-bb5446 call bac580 508->511 512 bb5407-bb5419 508->512 509->508 518 bb5448-bb5482 511->518 519 bb5496-bb54b6 CreateDirectoryA call ba2f90 511->519 512->511 518->519 521 bb5484-bb5490 518->521 524 bb54bb-bb554d call bac580 call bb1bb0 519->524 521->519 524->503 534 bb5553-bb5564 524->534 537 bb5566-bb5570 534->537 538 bb5575-bb5593 534->538 539 bb5760-bb57c9 call baf0d0 535->539 536->539 537->503 538->503 542 bb57cb-bb57e0 539->542 543 bb580c-bb5883 call bac580 CreateDirectoryA call ba13e0 539->543 544 bb5802 542->544 545 bb57e2-bb5800 542->545 550 bb58ad-bb5915 call bae430 CreateDirectoryA 543->550 551 bb5885-bb58a3 543->551 544->543 545->543 554 bb5921-bb5964 call ba2f90 550->554 555 bb5917 550->555 551->550 558 bb597b-bb59af call bac580 554->558 559 bb5966-bb5975 554->559 555->554 562 bb59b1-bb59c3 558->562 563 bb59c5-bb59d7 558->563 559->558 564 bb59dd-bb5a35 call ba2f90 call bb1bb0 562->564 563->564 569 bb5a5a-bb5a67 564->569 570 bb5a37-bb5a58 564->570 571 bb5a6e-bb5a8b call bad530 569->571 570->571 574 bb5a8d-bb5a9b 571->574 575 bb5aa2-bb5adc call bb1bb0 call bad670 call badef0 call bb1d90 571->575 574->575 584 bb5ae2-bb5b01 575->584 585 bb64f5-bb650b 575->585 586 bb5c42-bb5cec call ba2f90 call bd5820 call bb1bb0 584->586 587 bb5b07-bb5b75 call ba2f90 call bd5820 584->587 588 bb6519-bb6537 585->588 589 bb650d-bb6517 585->589 611 bb5d0e 586->611 612 bb5cee-bb5d0c 586->612 605 bb5b97-bb5bd0 call bb1bb0 587->605 606 bb5b77-bb5b90 587->606 591 bb653d-bb657c call bae430 SetFileAttributesA 588->591 589->591 601 bb657e-bb6596 591->601 602 bb659c-bb65ce call bca7e0 call bae310 591->602 601->602 616 bb5c1f-bb5c3d 605->616 617 bb5bd2-bb5be4 605->617 606->605 615 bb5d10-bb5db5 call bac580 CreateDirectoryA call ba13e0 611->615 612->615 623 bb5e1c-bb5e37 615->623 624 bb5db7-bb5de6 615->624 616->615 617->615 619 bb5bea-bb5c1a 617->619 619->615 625 bb5e39 623->625 626 bb5e43-bb5ec2 call bae430 CreateDirectoryA call ba2f90 623->626 627 bb5e08-bb5e1a 624->627 628 bb5de8-bb5e06 624->628 625->626 633 bb5ed4-bb5f12 call bac580 626->633 634 bb5ec4-bb5ecf 626->634 627->626 628->626 637 bb5f40-bb5fa0 call ba2f90 call bb1bb0 call bad530 633->637 638 bb5f14-bb5f2a 633->638 634->633 646 bb5fa2-bb5fbb 637->646 647 bb5fc7-bb6007 call bb1bb0 call bad670 call badef0 call bb1d90 637->647 638->637 639 bb5f2c-bb5f39 638->639 639->637 646->647 648 bb5fbd 646->648 657 bb600d-bb606b GetTempPathA call bad500 647->657 658 bb64e1-bb64ee 647->658 648->647 661 bb6169-bb61ea call ba13e0 call bae430 657->661 662 bb6071-bb607d 657->662 658->585 677 bb61ec 661->677 678 bb61f6-bb6217 CreateDirectoryA 661->678 663 bb607f-bb608c 662->663 664 bb6092-bb609a 662->664 663->664 666 bb60da-bb60fe 664->666 667 bb609c-bb60b4 664->667 671 bb610a-bb615d 666->671 672 bb6100 666->672 669 bb60d0-bb60d3 667->669 670 bb60b6-bb60c9 667->670 669->662 675 bb60d5 669->675 670->669 671->661 676 bb615f 671->676 672->671 675->661 676->661 677->678 679 bb622b-bb62db call ba2f90 call bac580 call ba2f90 678->679 680 bb6219-bb6225 678->680 687 bb62fa-bb6342 call bb1bb0 679->687 688 bb62dd-bb62ee 679->688 680->679 692 bb6357-bb63ba call bad530 call bb1bb0 call bad670 call badef0 call bb1d90 687->692 693 bb6344-bb6351 687->693 688->687 689 bb62f0 688->689 689->687 704 bb63c0-bb6441 GetTempPathA call ba13e0 call ba2f90 692->704 705 bb64a5-bb64db 692->705 693->692 710 bb6443-bb644f 704->710 711 bb6455-bb649e call bac580 call bb1bb0 704->711 705->658 710->711 711->705
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersionExA.KERNEL32(00C2AE70), ref: 00BB52CC
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00BB549F
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?), ref: 00BB56FE
                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00000000), ref: 00BB5743
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00BB583A
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00BB58F3
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00BB5D71
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00BB5E82
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 00BB6029
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00BB61FF
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 00BB63DE
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002), ref: 00BB655F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                            • String ID: C:\Users\user$C:\whfkpbh\$\$aE'P$r9:
                                                                                                                                                                                                            • API String ID: 1691758827-3642148351
                                                                                                                                                                                                            • Opcode ID: 28f55f0b92d09cb7801edd7a7ec7766d33d4a42c127122dce3f7e35d135624f1
                                                                                                                                                                                                            • Instruction ID: 8d3cc52c70e1bf01522dcaed5a3af053bf5bac956b6c06c9b7c1f1696bf09a8a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28f55f0b92d09cb7801edd7a7ec7766d33d4a42c127122dce3f7e35d135624f1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADA230B2A11201CBC714EF24FCD6BFD3BB0F795300B11856AE5429B6B5EB7488A5CB45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 716 bba930-bba996 717 bba998-bba9ad 716->717 718 bba9b4-bbaae9 call ba2f90 call ba13e0 call bb1bb0 GetProcessHeap 716->718 717->718 725 bbaaeb-bbaafd 718->725 726 bbab54-bbabaf call ba2f90 LoadLibraryA 718->726 728 bbaaff-bbab11 725->728 729 bbab12-bbab2c 725->729 733 bbabc3-bbabf4 call bb1bb0 726->733 734 bbabb1-bbabbd 726->734 731 bbab2e-bbab40 729->731 732 bbab41-bbab53 729->732 737 bbac53-bbac6d 733->737 738 bbabf6-bbac0d 733->738 734->733 741 bbac6f-bbac81 737->741 742 bbac83 737->742 739 bbac2b-bbac3b 738->739 740 bbac0f-bbac2a 738->740 743 bbac4a-bbac52 739->743 744 bbac3d-bbac44 739->744 745 bbac8d-bbacee call ba2f90 GetProcAddress call bb1bb0 741->745 742->745 744->743 750 bbad28-bbad76 RtlAllocateHeap 745->750 751 bbacf0-bbad27 FreeLibrary 745->751 752 bbad78-bbad8a 750->752 753 bbad8c-bbad9a 750->753 754 bbada0-bbada2 752->754 753->754 755 bbadfa-bbae2a GetAdaptersInfo 754->755 756 bbada4-bbadc8 754->756 759 bbaf4b 755->759 760 bbae30-bbae75 HeapFree 755->760 757 bbadca 756->757 758 bbadd4-bbadf9 FreeLibrary 756->758 757->758 761 bbaf50-bbaf6e 759->761 762 bbae8a-bbaea8 HeapAlloc 760->762 763 bbae77-bbae84 760->763 764 bbaf83-bbaf9e GetAdaptersInfo 761->764 765 bbaf70-bbaf7d 761->765 766 bbaeaa-bbaedd FreeLibrary 762->766 767 bbaf24-bbaf49 762->767 763->762 770 bbb6a3 764->770 771 bbafa4-bbafe6 764->771 765->764 768 bbaedf-bbaf10 766->768 769 bbaf11-bbaf23 766->769 767->761 774 bbb6ad-bbb71d HeapFree FreeLibrary 770->774 772 bbafe8 771->772 773 bbaff2-bbb060 call ba2f90 call ba13e0 771->773 772->773 779 bbb06c-bbb0ad call bb1bb0 773->779 780 bbb062 773->780 783 bbb0b3-bbb0e0 call bcb260 779->783 780->779 786 bbb0e6-bbb125 call bcb260 783->786 787 bbb1e5-bbb21d 783->787 793 bbb143-bbb157 786->793 794 bbb127-bbb141 786->794 788 bbb223-bbb225 787->788 788->783 790 bbb22b-bbb22e 788->790 792 bbb659-bbb6a1 call bca7e0 790->792 792->774 796 bbb15d-bbb15f 793->796 794->796 798 bbb1d3-bbb1df 796->798 799 bbb161-bbb1b2 796->799 798->787 800 bbb1be-bbb1c5 799->800 801 bbb1b4 799->801 802 bbb233-bbb274 call ba2f90 800->802 803 bbb1c7-bbb1d1 800->803 801->800 806 bbb29a-bbb2d1 call ba13e0 call bb1bb0 802->806 807 bbb276-bbb294 802->807 803->788 812 bbb2df-bbb2fe 806->812 813 bbb2d3-bbb2dd 806->813 807->806 814 bbb30a-bbb31e 812->814 815 bbb300 812->815 813->814 816 bbb320-bbb360 814->816 817 bbb395 814->817 815->814 818 bbb378-bbb393 816->818 819 bbb362-bbb376 816->819 820 bbb397-bbb39e 817->820 818->820 819->820 821 bbb5d1-bbb656 call bca7e0 820->821 822 bbb3a4-bbb402 820->822 821->792 824 bbb43d-bbb4b0 822->824 825 bbb404-bbb41c 822->825 828 bbb4be-bbb4ea 824->828 829 bbb4b2-bbb4bc 824->829 825->824 827 bbb41e-bbb437 825->827 827->824 830 bbb50a-bbb510 828->830 831 bbb4ec-bbb504 828->831 829->830 832 bbb512-bbb516 830->832 833 bbb517-bbb530 830->833 831->830 832->833 834 bbb579-bbb592 833->834 835 bbb532-bbb541 833->835 838 bbb598-bbb5c8 834->838 836 bbb543-bbb55f 835->836 837 bbb561-bbb577 835->837 836->838 837->838 838->822 839 bbb5ce 838->839 839->821
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                                            • String ID: #~\
                                                                                                                                                                                                            • API String ID: 54951025-95464956
                                                                                                                                                                                                            • Opcode ID: 001da0031c7d854d4259cefee05c73991a9156552ef9041abf7db0661a7b6452
                                                                                                                                                                                                            • Instruction ID: 94af1ac4818c443fd97f9bcaa7f5899138af7fd39b07af6c914cbb17f625cdcb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 001da0031c7d854d4259cefee05c73991a9156552ef9041abf7db0661a7b6452
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC720E75A11245CFC314DF24FCD57B97BF0FB9A311B11856AD8468B2B0EBB088A2CB95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 840 bb0500-bb0559 OpenSCManagerA 841 bb055f-bb05bc CreateServiceA 840->841 842 bb07be-bb07d2 840->842 843 bb05be-bb05ca 841->843 844 bb05d0-bb05d2 841->844 843->844 845 bb05d8-bb067c ChangeServiceConfig2A StartServiceA 844->845 846 bb06bc-bb06cc 844->846 847 bb067e-bb06a2 845->847 848 bb06a4 845->848 849 bb06ce-bb06db 846->849 850 bb06e1-bb0714 OpenServiceA 846->850 853 bb06a6-bb06b7 CloseServiceHandle 847->853 848->853 849->850 851 bb0773-bb0778 850->851 852 bb0716-bb075c StartServiceA CloseServiceHandle 850->852 855 bb077e-bb078d 851->855 852->851 854 bb075e-bb076d 852->854 853->855 854->851 856 bb078f-bb07a1 855->856 857 bb07a7-bb07b8 CloseServiceHandle 855->857 856->857 857->842
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 00BB0537
                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,00A8FC10,00A8FC10,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00BB0596
                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00BB0615
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00BB062A
                                                                                                                                                                                                            • CloseServiceHandle.SECHOST(00000000), ref: 00BB06A7
                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,00A8FC10,00000010), ref: 00BB06EB
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00BB072D
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00BB073E
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00BB07A8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3525021261-0
                                                                                                                                                                                                            • Opcode ID: d5ab5756ba455503801bd094916d108fb80e85d84e7397dbb38e42579afb3f61
                                                                                                                                                                                                            • Instruction ID: 2441e06e5f9d76acbd0c7717aadd34a046d4d771f4524be34c10bff541864511
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5ab5756ba455503801bd094916d108fb80e85d84e7397dbb38e42579afb3f61
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6361C031621240EFD324AF24FC8ABBD7BB4FB85701F118505E542AB6B4DBB498A2CF45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 923 bb0920-bb0943 924 bb095e-bb099c 923->924 925 bb0945-bb0958 923->925 926 bb09aa-bb09b7 924->926 927 bb099e-bb09a8 924->927 925->924 928 bb09be-bb0a34 call bc3110 926->928 927->928 931 bb0a3a-bb0aa5 call ba2f90 GetProcAddress 928->931 932 bb0bd4-bb0bea 928->932 942 bb0ab3-bb0ac0 931->942 943 bb0aa7-bb0ab1 931->943 934 bb0bfa-bb0c01 932->934 935 bb0bec-bb0bf4 932->935 936 bb0c58-bb0c7c 934->936 937 bb0c03-bb0c18 CryptGenRandom 934->937 935->934 940 bb0c7e-bb0c92 936->940 941 bb0c94 936->941 937->936 939 bb0c1a-bb0c52 937->939 939->936 944 bb0c9e-bb0ca6 940->944 941->944 945 bb0ac7-bb0b44 call ba2f90 call bb1bb0 GetProcAddress call bb1bb0 942->945 943->945 947 bb0cac-bb0cda call ba2860 * 2 944->947 948 bb0d64-bb0da2 call bcfcc0 944->948 962 bb0b9d-bb0bb7 945->962 963 bb0b46-bb0b4d 945->963 960 bb0d08-bb0d58 call ba2860 * 2 947->960 961 bb0cdc-bb0d02 947->961 960->948 971 bb0d5a 960->971 961->960 966 bb0bbd-bb0bd1 962->966 963->962 965 bb0b4f-bb0b5b 963->965 970 bb0b62-bb0b64 965->970 966->932 970->962 972 bb0b66-bb0b9b 970->972 971->948 972->966
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(75960000,00000000), ref: 00BB0A8A
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(75960000,00000000), ref: 00BB0B05
                                                                                                                                                                                                            • CryptGenRandom.ADVAPI32(00000000,00000004,?,?), ref: 00BB0C10
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc$CryptRandom
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 646182245-0
                                                                                                                                                                                                            • Opcode ID: ca8b1e44ef19e2cbb5649e7889b59e905a4e0c884cc3aed09b14f4fc50707ce2
                                                                                                                                                                                                            • Instruction ID: 4ec3445b43bf254bcc0d50a9cdbb79e9d8166e422bf2c0def2a14ad544993dce
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca8b1e44ef19e2cbb5649e7889b59e905a4e0c884cc3aed09b14f4fc50707ce2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2B163B1A20301CBC324EF68FD953BD3BB4FB46710B11812AE4459B6B8EB748852CB85

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1019 bc9b00-bc9ba3 call baf230 1022 bc9baf-bc9bdb call bd0a20 call bbf150 1019->1022 1023 bc9ba5 1019->1023 1028 bc9bdd-bc9be9 call bb2970 1022->1028 1029 bc9beb 1022->1029 1023->1022 1031 bc9bf5-bc9c2b 1028->1031 1029->1031 1033 bc9c2d-bc9c3a 1031->1033 1034 bc9c40-bc9c51 GetComputerNameA 1031->1034 1033->1034 1035 bc9cd0-bc9ce6 1034->1035 1036 bc9c53-bc9cca call ba2f90 call ba13e0 call bb1bb0 1034->1036 1037 bc9d1c-bc9dea call ba2f90 call ba13e0 call bb1bb0 call bad530 1035->1037 1038 bc9ce8-bc9d0a 1035->1038 1036->1035 1054 bc9dec-bc9df8 1037->1054 1055 bc9dfe-bc9e3c call bb2c30 1037->1055 1038->1037 1040 bc9d0c-bc9d17 1038->1040 1040->1037 1054->1055 1058 bc9e3e-bc9e53 1055->1058 1059 bc9e5a-bc9ed6 call ba13e0 call bac580 call bca7e0 1055->1059 1058->1059 1066 bc9ed8-bc9efb 1059->1066 1067 bc9f02-bc9f4e call bba930 1059->1067 1066->1067 1070 bc9f5a-bca033 call bad500 call bd01a0 call bd1050 call bae310 call bb2c30 1067->1070 1071 bc9f50 1067->1071 1082 bca035-bca063 1070->1082 1083 bca092-bca1b5 call bd01a0 call bd1050 call bae310 call bb2c30 call bd01a0 call bd1050 call bae310 call bb2c30 call bd01a0 call bd1050 call bae310 1070->1083 1071->1070 1084 bca07e-bca08b 1082->1084 1085 bca065-bca07c 1082->1085 1108 bca1b7-bca1c1 1083->1108 1109 bca1c3-bca1d0 1083->1109 1084->1083 1085->1083 1110 bca1d7-bca254 call bb2c30 call bd01a0 call bd1050 call bae310 call bb2c30 1108->1110 1109->1110 1121 bca274-bca37b call ba2f90 call bd01a0 call bd1050 call bae310 call bb1bb0 call bb2c30 call bd01a0 call bd1050 call bae310 1110->1121 1122 bca256-bca26e 1110->1122 1141 bca37d 1121->1141 1142 bca387-bca3d4 call bb2c30 call bd01a0 call bd1050 call bae310 1121->1142 1122->1121 1141->1142 1151 bca3f8-bca581 call bb2c30 call bb2f60 call bb6600 call bd01a0 call bd1050 call bae310 call bb2c30 call bc99f0 call bd01a0 call bd1050 call bae310 call bad670 call badef0 call bb97b0 call bbd990 1142->1151 1152 bca3d6-bca3f2 1142->1152 1183 bca59c-bca5c4 call bad670 call badef0 call bb4290 1151->1183 1184 bca583-bca58d 1151->1184 1152->1151 1192 bca5e5-bca607 call baae40 1183->1192 1193 bca5c6-bca5de 1183->1193 1184->1183 1185 bca58f-bca595 1184->1185 1185->1183 1196 bca62c-bca636 call bc0480 1192->1196 1197 bca609-bca620 1192->1197 1193->1192 1200 bca63b-bca679 call bca7e0 1196->1200 1197->1196 1198 bca622 1197->1198 1198->1196 1203 bca67b-bca690 1200->1203 1204 bca696-bca6ec call bca7e0 * 2 1200->1204 1203->1204 1209 bca6ee-bca708 1204->1209 1210 bca738-bca74b call bae310 call bcb940 1204->1210 1212 bca728-bca733 1209->1212 1213 bca70a-bca727 call bae310 call bcb940 1209->1213 1212->1210
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,00000010), ref: 00BC9C49
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3545744682-0
                                                                                                                                                                                                            • Opcode ID: 6a0fc664e120d4c4feba9ddf0454503dd16f8a61aced15c8cdaba82a02915ce5
                                                                                                                                                                                                            • Instruction ID: 0073e1b6664602c1a69f2118277a162746cf9aba60d5c01d8f80dfb9bee059cf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a0fc664e120d4c4feba9ddf0454503dd16f8a61aced15c8cdaba82a02915ce5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0162DB71910245CBDB14EF60ECD6BEE7BB8FB55300F10809AE002AB6B5EF705A96CB55

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 858 bcfa80-bcfaa8 859 bcfabe-bcfadf 858->859 860 bcfaaa-bcfab7 858->860 861 bcfb00-bcfb19 859->861 862 bcfae1-bcfafe 859->862 860->859 863 bcfb20-bcfbf9 call bca7e0 * 2 CreateProcessA 861->863 862->863 868 bcfc8f-bcfcb3 863->868 869 bcfbff-bcfc8e CloseHandle * 2 863->869
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(?,00BBED48,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 00BCFBF1
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00BBED48,?,?,?,?,?,00000000), ref: 00BCFC2F
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00BCFC58
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                            • Opcode ID: 2e20196155849cb9271691935a359379c560ab56e7802e51f5c85a4d91bbb68f
                                                                                                                                                                                                            • Instruction ID: 666b17eaebd3595a90531316354de78b87fbdfd465d8c71775cc7468148be9fb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e20196155849cb9271691935a359379c560ab56e7802e51f5c85a4d91bbb68f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B512031960254DBD304DF64FC82BBE3BF5FB09701F00801AE5069B6B4EB785866CB8A

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 870 bad000-bad088 call bd5df0 873 bad08a-bad0a2 870->873 874 bad0d0-bad12f call bbd990 call bc3110 CreateFileA 870->874 876 bad0be-bad0ca 873->876 877 bad0a4-bad0bc 873->877 881 bad140-bad150 874->881 882 bad131-bad13b 874->882 876->874 877->874 884 bad152-bad15f 881->884 885 bad166-bad169 881->885 883 bad404-bad428 call bcfcc0 882->883 891 bad42a-bad439 883->891 892 bad440-bad468 call bca7e0 883->892 884->885 887 bad170-bad19c 885->887 889 bad1b9-bad24a ReadFile call bcff30 call bad670 call bb0110 call bac530 887->889 890 bad19e-bad1b3 887->890 903 bad3e3-bad3ff CloseHandle 889->903 904 bad250-bad25a 889->904 890->889 891->892 903->883 905 bad26e-bad28e call bb4290 904->905 906 bad25c-bad268 904->906 905->887 909 bad294-bad2c2 905->909 906->905 910 bad2e8-bad33a CloseHandle call bcfcc0 909->910 911 bad2c4-bad2e2 909->911 914 bad33c-bad348 910->914 915 bad374-bad397 call bca7e0 910->915 911->910 914->915 917 bad34a-bad36e 914->917 919 bad469 915->919 920 bad39d-bad3b9 915->920 917->915 922 bad473-bad47e 919->922 921 bad3bf-bad3e2 920->921 920->922
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00BAD11A
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00BAD1CC
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00BAD3EE
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00BAD2E9
                                                                                                                                                                                                              • Part of subcall function 00BCFCC0: ReleaseMutex.KERNEL32(00BAD410,?,00BAD410,00000128), ref: 00BCFCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseFileHandle$CreateMutexReadRelease
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1760212717-0
                                                                                                                                                                                                            • Opcode ID: 284bf66bded458ca3e1b42427500711b660445d5cb78209d91b17fc5afb1f2b5
                                                                                                                                                                                                            • Instruction ID: 9da9be231c2e4a1171af88864323be4a97047d5c34504d0ade78dce073ac884b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 284bf66bded458ca3e1b42427500711b660445d5cb78209d91b17fc5afb1f2b5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7B175B1611A00DBC714AF24FCC67AD37B5FB84301F128096E5469B6F1EF7049A5CB82

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 973 bb1d90-bb1e21 call bd5df0 call bc3110 978 bb1e4c-bb1e91 CreateFileA 973->978 979 bb1e23-bb1e4b call bcfcc0 973->979 981 bb1e93-bb1ed0 call bcfcc0 978->981 982 bb1ed1-bb1ef0 978->982 985 bb1f0c-bb1f18 982->985 986 bb1ef2-bb1f06 982->986 988 bb1f20-bb1f3e 985->988 986->985 989 bb1f59-bb1f85 988->989 990 bb1f40-bb1f57 988->990 991 bb1f8b-bb2063 call bab620 call bcff30 WriteFile 989->991 990->991 991->988 996 bb2069-bb209c FindCloseChangeNotification call bcfcc0 991->996 998 bb20a1-bb20b6 996->998 999 bb20b8 998->999 1000 bb20c2-bb20ca 998->1000 999->1000
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00BC3110: WaitForSingleObject.KERNEL32(?,00004E20,?,00BAD0F2,00000128), ref: 00BC31AD
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00BB1E7B
                                                                                                                                                                                                              • Part of subcall function 00BCFCC0: ReleaseMutex.KERNEL32(00BAD410,?,00BAD410,00000128), ref: 00BCFCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1564016613-0
                                                                                                                                                                                                            • Opcode ID: 3e01bf1364f03ef4df69de4e30c67b5aab73ecb4bfbf626bd78a6821631e1163
                                                                                                                                                                                                            • Instruction ID: a1e98ad606664f67661cd8058e8f6946dae5d202a8e74e0537fefcdc33513413
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e01bf1364f03ef4df69de4e30c67b5aab73ecb4bfbf626bd78a6821631e1163
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB710D75611244DFC304DF28FC9ABAE77B4FB85311F428559E8059B6B5EBB09860CF81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1001 bab7a0-bab84c AllocateAndInitializeSid 1002 bab84e-bab85b 1001->1002 1003 bab861-bab864 1001->1003 1002->1003 1004 bab86a-bab885 CheckTokenMembership 1003->1004 1005 bab8ee-bab90e 1003->1005 1006 bab887-bab8ae 1004->1006 1007 bab8b4-bab8e8 1004->1007 1006->1007 1007->1005
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00BAB82B
                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00BAB87D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                            • Opcode ID: 1510ad23da99173ece1ca44aab1e0a838972abb1b60914c8a29a1e1d60655a55
                                                                                                                                                                                                            • Instruction ID: b67c73e0b2bd480528b3315e6990d12cfbd6b0068e18e314c2789ea6516e6543
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1510ad23da99173ece1ca44aab1e0a838972abb1b60914c8a29a1e1d60655a55
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45318B74911288EFD7049FA8FE99BBD7BB8FB49300B01815AE8029B2B1DB705955CB51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1009 bb2eb0-bb2ef9 GetProcessHeap RtlFreeHeap 1010 bb2efb-bb2f07 1009->1010 1011 bb2f30-bb2f42 1009->1011 1012 bb2f1a-bb2f2f 1010->1012 1013 bb2f09-bb2f19 1010->1013 1014 bb2f56-bb2f57 1011->1014 1015 bb2f44-bb2f50 1011->1015 1015->1014
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00BB0367,?,00BB0367,00000000), ref: 00BB2ED1
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00BB0367,00000000), ref: 00BB2ED8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: b89c0302df2d4fdf55645a46d324b40e1a83ccb8bed848aeb2689105ad35c15e
                                                                                                                                                                                                            • Instruction ID: 676ea2799b1f6d3ed4802f17c8f208a7823d0a71be3c748956cb3933fdaf593f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b89c0302df2d4fdf55645a46d324b40e1a83ccb8bed848aeb2689105ad35c15e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9017C35614284CBCB288F64FEA67BD3BF9F744720710821AE11A8F6B0DB709895CB55

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1016 bae2c0-bae2e2 1017 bae2f2-bae306 GetProcessHeap RtlAllocateHeap 1016->1017 1018 bae2e4-bae2ec 1016->1018 1018->1017
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00BD220A,02167FFC,?,?,?,?,00BC463C), ref: 00BAE2F8
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00BD220A,02167FFC,?,?,?,?,00BC463C), ref: 00BAE2FF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                            • Opcode ID: 90895f25d10624fbe8f6f7034ae275504b9f19c052ad8fb55f78cf89c3b3e153
                                                                                                                                                                                                            • Instruction ID: 643f0cd9ce52c92871de62415627bbe95caa0a7a8896799dfa530f99aca8c82f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90895f25d10624fbe8f6f7034ae275504b9f19c052ad8fb55f78cf89c3b3e153
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28E08676145241AFC704DFE9ECED6A573F8E704305B00401AF60DCF262EF31A5948B90

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1221 bc3cf0-bc3d33 1222 bc3d35-bc3d3f 1221->1222 1223 bc3d41-bc3d51 1221->1223 1224 bc3d58-bc3e30 call bae430 call ba2f90 call bac580 call bb1bb0 CreateFileA 1222->1224 1223->1224 1233 bc3e32-bc3e51 1224->1233 1234 bc3e53-bc3e64 1224->1234 1235 bc3e8a-bc3e9d 1233->1235 1236 bc3e66 1234->1236 1237 bc3e70-bc3e84 1234->1237 1238 bc3e9f-bc3ec0 1235->1238 1239 bc3ec2-bc3eca 1235->1239 1236->1237 1237->1235 1240 bc3ed0-bc3ef7 call bca7e0 1238->1240 1239->1240
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00BC3E0B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                            • Opcode ID: c78d803b4765b3003254c6caaae7c79431e448050a19c04c779572660783162f
                                                                                                                                                                                                            • Instruction ID: a64d9e4c93626f55e98548851c0d4b319cd0da85956ecc35b156739b121b6c7a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c78d803b4765b3003254c6caaae7c79431e448050a19c04c779572660783162f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD412272621344DBC324AF20FC82BE93BF1F799B00F628559E6419B5B4EF704991CB95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1243 bc45a9-bc45dc call bc0610 1247 bc45de 1243->1247 1248 bc45e8-bc4637 call bcfde0 call bb9410 call bd1660 1243->1248 1247->1248 1254 bc463c-bc4654 1248->1254 1255 bc466d-bc4699 call bcb150 ExitProcess 1254->1255 1256 bc4656-bc4667 1254->1256 1256->1255
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: 6dd1e9cea452373f94be792c66a0fabad33ff6d771aa7c831c472a9f1711f8ff
                                                                                                                                                                                                            • Instruction ID: 40a44e3eff345fadbc325a336f35ed834250ec0b0097203bfb1b65fa167367f4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dd1e9cea452373f94be792c66a0fabad33ff6d771aa7c831c472a9f1711f8ff
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6911E2725612428BD724BF64FE8AB7937F4FB5230930144AAD0469B279FF308511DB81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1259 ba2800-ba2832 call bcb150 1262 ba283e-ba2842 ExitProcess 1259->1262 1263 ba2834 1259->1263 1263->1262
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: a2c9e14bdbd010eb1ec147276aed3b736c8f3471f554a5e92933db311e5366ee
                                                                                                                                                                                                            • Instruction ID: 24de66a21b076291c54bd103f20efe4a179ed041979b671242c0fbea2cadb518
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2c9e14bdbd010eb1ec147276aed3b736c8f3471f554a5e92933db311e5366ee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19E0863801120A8BC314DF15D8A6E7AB7A6EB45304754C15B99161B660EE39E485CF41

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1264 baa4e0-baa53a lstrlen 1265 baa54e-baa564 1264->1265 1266 baa53c-baa548 1264->1266 1266->1265
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                            • Opcode ID: a1dd4103f8906709deede287f5a20454cb683b044a793ff8c6349ac359d3177f
                                                                                                                                                                                                            • Instruction ID: 99df18beaa20d3351e43554d67ec580b38925a421e3143392c5cb571ccdf7744
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1dd4103f8906709deede287f5a20454cb683b044a793ff8c6349ac359d3177f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2F0AF71116210EFD7015F22FD4D3EE37F8FB4A3613418002E4069B275EB748822DB86
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00BAB0AA
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00BAB15A
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BAB17A
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00BAB216
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00BAB41C
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                            • Opcode ID: 2fab5a4c5fb0c81abc04605811b18843bb6273f70b3626c3aa9cb668288e726d
                                                                                                                                                                                                            • Instruction ID: c7d0e7e200287a64661227ed92fd65c5183d8f9334647e9d7c7abe7844f79f39
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fab5a4c5fb0c81abc04605811b18843bb6273f70b3626c3aa9cb668288e726d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4BF176B6901201DFC314DF64FCD9BAE7BF0F796310B11815AD5529B6B5EB3088A1CB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8,00000001), ref: 00BC9679
                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 00BC97B8
                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?), ref: 00BC98A9
                                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?), ref: 00BC98CB
                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BC98E4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                            • Opcode ID: 778bc89244d4adce09b744295506115a3289fbcc9e028aa630f858217eb8ab22
                                                                                                                                                                                                            • Instruction ID: 97e7f877812ad8951b21b2a73072a4b69613a0a0c939f7681cecbc0d2678f85a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 778bc89244d4adce09b744295506115a3289fbcc9e028aa630f858217eb8ab22
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4913E75911241CFD324DF24FC96BED3BB1FB9A300B51C55AE8429BA70EB348992CB91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(00A8FC10,Function_00011860), ref: 00BB6D72
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C105F8), ref: 00BB6DD5
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00BB6DE9
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C105F8), ref: 00BB6E8A
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00BB6EBE
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C105F8), ref: 00BB6F2B
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BB6F42
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C105F8), ref: 00BB6FAA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                            • String ID: =ZMI
                                                                                                                                                                                                            • API String ID: 3399922960-150576250
                                                                                                                                                                                                            • Opcode ID: 16825b4c3b683e96fa4214975e28acecf8d1de88321f92c8157a8d1580041181
                                                                                                                                                                                                            • Instruction ID: 4fbb616213d9a48d945fd850b17e4a87983fc330b7a143fc4de5f5a8acbccdf9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16825b4c3b683e96fa4214975e28acecf8d1de88321f92c8157a8d1580041181
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8991C9B4601252CFC304DF24FC997AD3BB5F79A300721C11AE4568B2B4DBB888A6CF49
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00BB44A7
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00BB45C2
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00BB47CE
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 00BB4842
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A), ref: 00BB495A
                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 00BB49AD
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BB4A20
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                            • String ID: Eln_
                                                                                                                                                                                                            • API String ID: 930127669-3437842203
                                                                                                                                                                                                            • Opcode ID: 1b8d5d73fe984ffedac0c8ed54342d512a922283bd9b9b5c823364540c7475f0
                                                                                                                                                                                                            • Instruction ID: 18495ef42f8246adef20f4b78ac1cc122262308bfd81495f59e3b68bfc5e8c0e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b8d5d73fe984ffedac0c8ed54342d512a922283bd9b9b5c823364540c7475f0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7F12D71A11680CFD718DF28FCD67B93BB5F785300B01859AE4868B2B5EF7488A6CB41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,?,00000000,00000003,00000000,00000000), ref: 00BACB20
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,?,?,00000000), ref: 00BACB5D
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BACBBD
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00BACC1D
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00BACED4
                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00BACF0E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BACF47
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                            • Opcode ID: 35a5f24080c16575748d49955566dfbddb24d12bc145dddea22fcf31a2d2e88a
                                                                                                                                                                                                            • Instruction ID: 0e2ad32d17739a0d173da518c26315343c794ce8fb435ef99d7c12102a66f16d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35a5f24080c16575748d49955566dfbddb24d12bc145dddea22fcf31a2d2e88a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBE143B5A01640DFD304EF24FD99BBD3BB4FB86710B11811AE8469B2B4EF308966CB55
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00BABC90
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00BABCE3
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BABDDD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                            • Opcode ID: 04ab066d65523b1870c4c0e23eff9e36cc8da38a3db198edc8cebca3dd3548c9
                                                                                                                                                                                                            • Instruction ID: 28c568902092079d0e8f70cb2fadeff0fe4ca373ed9c015e669686df62bff70c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04ab066d65523b1870c4c0e23eff9e36cc8da38a3db198edc8cebca3dd3548c9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC910D75611205CFC714CF24FCE9BAA7BF9FB99314B01816AE4028B2B1EF348995CB40
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00BB15C3
                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00BB168A
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BB16A7
                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BB1715
                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00BB1774
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BB1792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3236713533-0
                                                                                                                                                                                                            • Opcode ID: 68c47ce6e52bb3c67db3518dd42519e90c105d74c02bf424316b4b7b57803010
                                                                                                                                                                                                            • Instruction ID: 1bae287d25f7540b13ac7aa7a9a4d90ea907d8b7f7db55950da747a5a296f294
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68c47ce6e52bb3c67db3518dd42519e90c105d74c02bf424316b4b7b57803010
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4711D71A12204DFC710EF69FCC57BDBBB4FB86700B21855AE446976B4EB740866CB80
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BABDDD
                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,000000FF), ref: 00BABE24
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BABE68
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00BABF01
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BABF2F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandleProcess$NextOpenProcess32Terminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3173823348-0
                                                                                                                                                                                                            • Opcode ID: edcaada77baf175c11cdfdbde02fd0a02e1269fd5fb6d2c9826e4aeb4fcba6f0
                                                                                                                                                                                                            • Instruction ID: 6a542206ce25a9c990b3ed356ba6f0168e8a9458f0756521fd06698ddf33cfe7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: edcaada77baf175c11cdfdbde02fd0a02e1269fd5fb6d2c9826e4aeb4fcba6f0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8513E79A11205CFC714DF20FCE5BAA3BF5FB99315B11819AE4068B260EF348985CF40
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,00BBE92E,00BBCA40,00000000,?), ref: 00BD54B2
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000), ref: 00BD54E4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00BBE92E,00BBCA40,00000000,?), ref: 00BD551D
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,00BBE92E,00BBCA40,00000000,?), ref: 00BD5538
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,00BBE92E,00BBCA40,00000000,?), ref: 00BD554B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                            • Opcode ID: 74d61b591ce128f9915ff7f586d880928a156e175e58312563b1cdd2cf9c5984
                                                                                                                                                                                                            • Instruction ID: ba5d8189bb6b9420161ba3d6c638c8678743f55c92429fc808d00c7fd4485c46
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74d61b591ce128f9915ff7f586d880928a156e175e58312563b1cdd2cf9c5984
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4431DB30601701EFC314DF64EC95BA67BE4FB88710F10C40AE6469B6B0EBB09890CB91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C105F8), ref: 00BB19BA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ServiceStatus
                                                                                                                                                                                                            • String ID: uRh
                                                                                                                                                                                                            • API String ID: 3969395364-64653548
                                                                                                                                                                                                            • Opcode ID: 12c63e8b70c19032ab1114d7af9191c93d7dafda0784c27f5ddf32ad32d6c25d
                                                                                                                                                                                                            • Instruction ID: 00131fe114b995356656770dff8c48ce48ba717e28508d27e0269477021161e0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12c63e8b70c19032ab1114d7af9191c93d7dafda0784c27f5ddf32ad32d6c25d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F310B71220285DFD304DF28FCA9B693BB9F3993103528556E0428B274CF3098A2CF01
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00BB21D0
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00BB2257
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00BB2384
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BB2426
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                            • Opcode ID: 6995a0536a82fdc2eff51d5c59198f7d797a21d2bbcb0c12c3721971cc80f360
                                                                                                                                                                                                            • Instruction ID: 62abb8cd9854f4cc6a00df302e2f56f04fc6b93a31c5d53e710a3e510b02a245
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6995a0536a82fdc2eff51d5c59198f7d797a21d2bbcb0c12c3721971cc80f360
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4910A71A11214CBD314DF25FC997F937B4FBA2310F12805AD8429B6B4EBB488A6CF56
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00BB03A9,00000000,?), ref: 00BB6957
                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,00BB03A9,00000000), ref: 00BB695E
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00BB03A9,00000000,?), ref: 00BB69C8
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00BB03A9,00000000,?), ref: 00BB69CF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                            • Opcode ID: 139a793025cd0b1d80874c4f3b77f63fa10d7825bf7c95ca48e4bb00cbb0c5e2
                                                                                                                                                                                                            • Instruction ID: 5309b93d98f98dbc50b4f9bc76a564c825bea33bffcdbcd7d4905f1153cf43a7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 139a793025cd0b1d80874c4f3b77f63fa10d7825bf7c95ca48e4bb00cbb0c5e2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D721F071681200DFD708AF20FEC9BE83BB8F745310B628515E585576B8EB7188B1CF50
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: XH$/
                                                                                                                                                                                                            • API String ID: 0-571299465
                                                                                                                                                                                                            • Opcode ID: 8cbe10b356bd7b87f88540f56bdf94e22a52e940453e62831ac3e2da5dd3f42c
                                                                                                                                                                                                            • Instruction ID: ea826a6cdc66c9160cb4380575f8d188b65c342a28043734e203b2e3d1c0b186
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cbe10b356bd7b87f88540f56bdf94e22a52e940453e62831ac3e2da5dd3f42c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBF1EF31911201DBDB14EF64FCA2BFE7BB8FB56300F0085AAE4066B6A1EF704956CB54
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetSystemTime.KERNEL32(00BC247D,00000001,?,?,00BC247D), ref: 00BD518C
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00BD52BE
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000006.00000002.1306510666.0000000000BA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00BA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306469544.0000000000BA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306737320.0000000000BD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000BDC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C19000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306765906.0000000000C2A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000006.00000002.1306843216.0000000000C2B000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_ba0000_qbf43feev7f7qnhdav.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CountSystemTickTime
                                                                                                                                                                                                            • String ID: @AB
                                                                                                                                                                                                            • API String ID: 2164215191-841575833
                                                                                                                                                                                                            • Opcode ID: 18ae59a93a5612446190edb431eaabe76b812f0ebaba6cf5c6bbcb8200716682
                                                                                                                                                                                                            • Instruction ID: 680e0bb89783b7fc6d1db7e316e9a4774711c24734fc6dcd2bdf5e3b884451d4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18ae59a93a5612446190edb431eaabe76b812f0ebaba6cf5c6bbcb8200716682
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40510E71A21681CFC328DF69FDC976D7BF1F7953007164056E4868B2B0EB7888A1CB85

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:16%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                            Total number of Nodes:1712
                                                                                                                                                                                                            Total number of Limit Nodes:33
                                                                                                                                                                                                            execution_graph 9306 ac45a9 9307 ac45bd 9306->9307 9314 ac0610 9307->9314 9311 ac45ee 9312 ac4656 9311->9312 9313 ac4672 ExitProcess 9312->9313 9315 ac062b 9314->9315 9321 aab690 9315->9321 9317 ac0660 9318 acfde0 9317->9318 9319 acfdf7 9318->9319 9320 acfe12 GetStdHandle GetStdHandle GetStdHandle 9318->9320 9319->9320 9320->9311 9322 aab6b6 GetProcessHeap HeapAlloc 9321->9322 9322->9317 11294 aa3520 11295 aa353f 11294->11295 11296 ab68d0 4 API calls 11295->11296 11297 aa355e 11295->11297 11296->11297 11080 abc9a0 11081 abc9be 11080->11081 11086 aad500 lstrlen 11081->11086 11083 abc9fd 11087 aadf70 11083->11087 11086->11083 11090 ac0b70 11087->11090 11089 aadf8a 11091 ac0baf 11090->11091 11092 ac0ca8 11091->11092 11093 ac0c9b 11091->11093 11096 ac0ca6 11092->11096 11097 aae320 11092->11097 11094 ab66f0 8 API calls 11093->11094 11094->11096 11096->11089 11098 aae334 11097->11098 11099 ac3f00 8 API calls 11098->11099 11100 aae3ce 11099->11100 11100->11096 10504 aba0a6 10512 aba0b0 10504->10512 10505 ab6810 8 API calls 10505->10512 10506 aba5a1 10509 ab1bb0 2 API calls 10506->10509 10507 ab6810 8 API calls 10510 aba428 10507->10510 10508 aa1ca0 9 API calls 10508->10510 10513 aba606 10509->10513 10510->10506 10510->10507 10510->10508 10511 aa1ca0 9 API calls 10511->10512 10512->10505 10512->10510 10512->10511 10665 aaa830 10668 abb720 10665->10668 10667 aaa83f 10669 abb72e 10668->10669 10672 aad500 lstrlen 10669->10672 10671 abb739 10671->10667 10672->10671 11298 aa1130 11299 aa114b 11298->11299 11300 ac4420 8 API calls 11299->11300 11301 aa115b 11300->11301 11302 aaf330 11305 aad500 lstrlen 11302->11305 11304 aaf38f 11305->11304 11306 aafb30 11307 ab2df0 8 API calls 11306->11307 11308 aafb55 11307->11308 10522 ab7eb0 10523 ab7eba 10522->10523 10524 ab7ec0 10522->10524 10525 ab2eb0 2 API calls 10523->10525 10525->10524 11101 ab29b0 11104 abe140 11101->11104 11105 abe158 11104->11105 11106 ac0b00 8 API calls 11105->11106 11107 ab29d1 11106->11107 10526 ad4eb3 10527 ad4ec5 10526->10527 10529 aa7a04 174 API calls 10527->10529 10528 ad4ec9 10529->10528 11313 aabd08 11315 aabd10 11313->11315 11314 aaa4e0 2 API calls 11314->11315 11315->11314 11316 aabdbb OpenProcess 11315->11316 11317 aabedd Process32Next 11315->11317 11320 aabe67 CloseHandle 11315->11320 11316->11315 11318 aabe02 TerminateProcess 11316->11318 11317->11315 11319 aabf19 CloseHandle 11317->11319 11318->11315 11318->11320 11322 aabf47 11319->11322 11320->11315 9324 ad4f8a 9325 ad4ec5 9324->9325 9328 aa7a04 9325->9328 9573 ab1bb0 9328->9573 9332 aa7a60 9333 ab1bb0 2 API calls 9332->9333 9334 aa7aa7 9333->9334 9335 aa2f90 2 API calls 9334->9335 9336 aa7b0e 9335->9336 9337 ab1bb0 2 API calls 9336->9337 9338 aa7b22 9337->9338 9339 aa2f90 2 API calls 9338->9339 9340 aa7bad 9339->9340 9341 ab1bb0 2 API calls 9340->9341 9342 aa7bc3 9341->9342 9343 aa2f90 2 API calls 9342->9343 9344 aa7c07 9343->9344 9345 ab1bb0 2 API calls 9344->9345 9346 aa7c7a 9345->9346 9347 aa2f90 2 API calls 9346->9347 9348 aa7cb7 9347->9348 9349 ab1bb0 2 API calls 9348->9349 9350 aa7d1b 9349->9350 9351 aa2f90 2 API calls 9350->9351 9352 aa7d90 9351->9352 9353 ab1bb0 2 API calls 9352->9353 9354 aa7da6 9353->9354 9355 aa2f90 2 API calls 9354->9355 9356 aa7dfc 9355->9356 9357 ab1bb0 2 API calls 9356->9357 9358 aa7e1a 9357->9358 9359 aa2f90 2 API calls 9358->9359 9360 aa7e73 9359->9360 9361 ab1bb0 2 API calls 9360->9361 9362 aa7e87 9361->9362 9363 aa2f90 2 API calls 9362->9363 9364 aa7ef1 9363->9364 9365 ab1bb0 2 API calls 9364->9365 9366 aa7f05 9365->9366 9367 aa2f90 2 API calls 9366->9367 9368 aa7f42 9367->9368 9369 ab1bb0 2 API calls 9368->9369 9370 aa7f62 9369->9370 9371 aa2f90 2 API calls 9370->9371 9372 aa7fe8 9371->9372 9373 ab1bb0 2 API calls 9372->9373 9374 aa8004 9373->9374 9375 aa2f90 2 API calls 9374->9375 9376 aa8093 9375->9376 9377 ab1bb0 2 API calls 9376->9377 9378 aa80a7 9377->9378 9379 aa2f90 2 API calls 9378->9379 9380 aa8106 9379->9380 9381 ab1bb0 2 API calls 9380->9381 9382 aa818f 9381->9382 9383 aa2f90 2 API calls 9382->9383 9384 aa81d1 9383->9384 9385 ab1bb0 2 API calls 9384->9385 9386 aa81eb 9385->9386 9387 aa2f90 2 API calls 9386->9387 9388 aa8230 9387->9388 9389 ab1bb0 2 API calls 9388->9389 9390 aa8268 9389->9390 9391 ab1bb0 2 API calls 9390->9391 9392 aa82b6 9391->9392 9581 ab2eb0 GetProcessHeap RtlFreeHeap 9392->9581 9396 aa839b 9397 aa2f90 2 API calls 9396->9397 9398 aa83c0 GetEnvironmentVariableA 9397->9398 9399 ab1bb0 2 API calls 9398->9399 9400 aa83f9 CreateMutexA 9399->9400 9402 aa8480 CreateMutexA CreateMutexA 9400->9402 9404 aa8521 9402->9404 9405 aa868b 9404->9405 9406 aa8587 GetTickCount 9404->9406 9590 ab5200 9405->9590 9407 aa85a5 9406->9407 9410 aa2f90 2 API calls 9407->9410 9409 aa86a4 GetCommandLineA 9411 aa86cb 9409->9411 9413 aa85bd 9410->9413 9412 aa2f90 2 API calls 9411->9412 9414 aa874d 9412->9414 9415 ab1bb0 2 API calls 9413->9415 9417 ab1bb0 2 API calls 9414->9417 9416 aa8622 9415->9416 9416->9405 9418 aa878c 9417->9418 9419 aa9235 GetCommandLineA 9418->9419 9421 aa2f90 2 API calls 9418->9421 9692 acb990 9419->9692 9423 aa87dd 9421->9423 9424 ab1bb0 2 API calls 9423->9424 9426 aa8812 9424->9426 9425 aa9271 9695 aad500 lstrlen 9425->9695 9427 aa8842 9426->9427 9428 aa8832 9426->9428 9433 aa2f90 2 API calls 9427->9433 9860 aa2800 9428->9860 9431 aa9323 GetModuleFileNameA 9696 aaa4e0 lstrlen 9431->9696 9434 aa88ab 9433->9434 9436 ab1bb0 2 API calls 9434->9436 9435 aa93ae 9438 aaa4e0 2 API calls 9435->9438 9437 aa88db 9436->9437 9439 aa8902 9437->9439 9440 aa8926 9437->9440 9441 aa945a 9438->9441 9442 aa2800 ExitProcess 9439->9442 9443 aae430 lstrlen 9440->9443 9444 aaa4e0 2 API calls 9441->9444 9442->9440 9445 aa8961 9443->9445 9459 aa947b 9444->9459 9446 aa2f90 2 API calls 9445->9446 9447 aa8978 9446->9447 9451 ab1bb0 2 API calls 9447->9451 9448 aa9744 9699 ac3cf0 9448->9699 9450 aa97b2 9452 aa97b9 9450->9452 9453 aa97d4 9450->9453 9477 aa89cb 9451->9477 9454 aa2800 ExitProcess 9452->9454 9708 ac9b00 9453->9708 9454->9453 9456 aa981d 9802 ad08b0 GetSystemTimeAsFileTime 9456->9802 9458 aa9830 9804 ac48d0 9458->9804 9459->9448 9886 ab8a70 9459->9886 9462 ab2120 6 API calls 9462->9477 9463 aa956f 9892 ac9580 9463->9892 9465 aa971a 9467 aa2800 ExitProcess 9465->9467 9466 ab1530 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9478 aa8b46 9466->9478 9467->9448 9468 ad08b0 GetSystemTimeAsFileTime 9468->9477 9469 aa958b 9469->9465 9470 aa2f90 2 API calls 9469->9470 9472 aa9651 9470->9472 9471 aa8b61 Sleep 9471->9478 9905 aad500 lstrlen 9472->9905 9474 aa98a8 9480 aa9952 WSAStartup 9474->9480 9475 aa9666 MessageBoxA 9486 ab1bb0 2 API calls 9475->9486 9476 aa8c99 Sleep 9476->9477 9477->9462 9477->9468 9477->9476 9477->9478 9485 aa8cd8 9477->9485 9478->9466 9478->9471 9478->9477 9481 aa99b6 9480->9481 9484 aa99ff 9481->9484 9487 aa2f90 2 API calls 9481->9487 9482 ab2120 6 API calls 9482->9485 9495 aa9a7b 9484->9495 9496 aa9a23 9484->9496 9485->9482 9488 aa8de6 9485->9488 9500 aa8d67 9485->9500 9489 aa96ef 9486->9489 9490 aa99e4 9487->9490 9876 ab1530 9488->9876 9492 aa2800 ExitProcess 9489->9492 9906 aac540 9490->9906 9492->9465 9504 aa9aa3 CloseHandle SetFileAttributesA CopyFileA 9495->9504 9514 aa9d65 9495->9514 9911 abee80 9496->9911 9497 aa8e04 9502 aa8e5c GetModuleFileNameA SetFileAttributesA CopyFileA 9497->9502 9503 aa91a4 9497->9503 9498 aa8d8c Sleep 9498->9500 9500->9485 9500->9488 9863 aabbc0 9500->9863 9501 aa9a32 9505 aa9a53 9501->9505 9509 aa2800 ExitProcess 9501->9509 9506 aa2f90 2 API calls 9502->9506 9516 acfa80 3 API calls 9503->9516 9507 aa9b1a SetFileAttributesA 9504->9507 9508 aa9c78 9504->9508 9922 aa26e0 9505->9922 9523 aa8eff 9506->9523 9512 aa9b73 9507->9512 9513 aa9b5d 9507->9513 9952 ac3110 9508->9952 9509->9505 9520 aa9c2a Sleep 9512->9520 9942 ab7a50 9512->9942 9930 ab0500 OpenSCManagerA 9513->9930 9527 aa9de9 9514->9527 9528 aa9e57 SetFileAttributesA CopyFileA SetFileAttributesA 9514->9528 9808 ab2120 9514->9808 9518 aa9210 9516->9518 9524 aa2800 ExitProcess 9518->9524 9522 acfa80 3 API calls 9520->9522 9522->9508 9529 ab1bb0 2 API calls 9523->9529 9524->9419 9530 aabbc0 9 API calls 9527->9530 9819 aae430 9528->9819 9532 aa8f61 9529->9532 9534 aa9e1a Sleep 9530->9534 9537 aa2f90 2 API calls 9532->9537 9547 aa904a 9532->9547 9533 aa2800 ExitProcess 9533->9514 9534->9514 9534->9528 9542 aa8fbf 9537->9542 9538 aa913d SetFileAttributesA 9538->9503 9539 aa9113 SetFileAttributesA 9539->9503 9541 aa2f90 2 API calls 9543 aa9efd 9541->9543 9544 ab1bb0 2 API calls 9542->9544 9545 aa2f90 2 API calls 9543->9545 9544->9547 9546 aa9fbe 9545->9546 9548 ab1bb0 2 API calls 9546->9548 9547->9538 9547->9539 9549 aaa039 9548->9549 9824 ab0dc0 9549->9824 9551 aaa050 9552 ab1bb0 2 API calls 9551->9552 9553 aaa06b 9552->9553 9828 ab1200 9553->9828 9556 aa2f90 2 API calls 9557 aaa0ae 9556->9557 9558 aa2f90 2 API calls 9557->9558 9559 aaa0c6 9558->9559 9851 ad5820 9559->9851 9561 aaa0f2 9562 ab1bb0 2 API calls 9561->9562 9563 aaa115 9562->9563 9564 ab1bb0 2 API calls 9563->9564 9565 aaa127 9564->9565 9854 acfa80 9565->9854 9567 aaa185 9568 aaa24e CreateThread 9567->9568 9569 aaa2cd 9568->9569 9570 aaa2a2 9568->9570 10258 ac22a0 9568->10258 9572 aaa310 Sleep 9569->9572 9859 aac660 StartServiceCtrlDispatcherA 9570->9859 9572->9572 9574 ab1bd0 9573->9574 9575 ab2eb0 2 API calls 9574->9575 9576 aa7a18 9575->9576 9577 aa2f90 9576->9577 9578 aa2feb 9577->9578 9956 aae2c0 9578->9956 9580 aa3034 9580->9332 9582 aa8388 9581->9582 9583 ad50e0 9582->9583 9584 ad5186 GetSystemTime 9583->9584 9585 ad5172 9583->9585 9586 ad51be 9584->9586 9585->9584 9587 ad08b0 GetSystemTimeAsFileTime 9586->9587 9588 ad52a7 GetTickCount 9587->9588 9589 ad52d4 9588->9589 9589->9396 9591 ab521d 9590->9591 9592 ab52b2 GetVersionExA 9591->9592 9959 aab7a0 AllocateAndInitializeSid 9592->9959 9598 aa2f90 2 API calls 9599 ab5652 9598->9599 9981 aad530 9599->9981 9602 ab1bb0 2 API calls 9607 ab5692 9602->9607 9603 ab5496 CreateDirectoryA 9605 aa2f90 2 API calls 9603->9605 9604 ab5357 9604->9603 9606 ab54bb 9605->9606 9608 ab1bb0 2 API calls 9606->9608 9985 ab1d90 9607->9985 9611 ab550a 9608->9611 9610 ab56cb 9612 ab575d 9610->9612 9613 ab56d6 DeleteFileA RemoveDirectoryA 9610->9613 9611->9598 9614 aaf0d0 6 API calls 9612->9614 9613->9612 9615 ab5776 9614->9615 9616 ab581e CreateDirectoryA 9615->9616 9617 ab585b 9616->9617 9618 aae430 lstrlen 9617->9618 9619 ab58cb CreateDirectoryA 9618->9619 9620 ab5917 9619->9620 9621 aa2f90 2 API calls 9620->9621 9622 ab592d 9621->9622 9623 aa2f90 2 API calls 9622->9623 9624 ab59e9 9623->9624 9625 ab1bb0 2 API calls 9624->9625 9626 ab5a07 9625->9626 9627 aad530 9 API calls 9626->9627 9628 ab5a77 9627->9628 9629 ab1bb0 2 API calls 9628->9629 9630 ab5aaa 9629->9630 9631 ab1d90 5 API calls 9630->9631 9632 ab5ad7 9631->9632 9633 ab64f5 9632->9633 9634 ab5c42 9632->9634 9635 ab5b07 9632->9635 9640 aae430 lstrlen 9633->9640 9636 aa2f90 2 API calls 9634->9636 9637 aa2f90 2 API calls 9635->9637 9638 ab5c61 9636->9638 9639 ab5b2d 9637->9639 9642 ad5820 wvsprintfA 9638->9642 9643 ad5820 wvsprintfA 9639->9643 9641 ab6549 SetFileAttributesA 9640->9641 9650 ab657e 9641->9650 9644 ab5c87 9642->9644 9646 ab5b5a 9643->9646 9645 ab1bb0 2 API calls 9644->9645 9649 ab5b9f 9645->9649 9647 ab1bb0 2 API calls 9646->9647 9647->9649 9648 ab5bea 9651 ab5d53 CreateDirectoryA 9648->9651 9649->9648 9650->9409 9652 ab5d9a 9651->9652 9653 aae430 lstrlen 9652->9653 9654 ab5e4f CreateDirectoryA 9653->9654 9655 aa2f90 2 API calls 9654->9655 9656 ab5e9e 9655->9656 9657 aa2f90 2 API calls 9656->9657 9658 ab5f4c 9657->9658 9659 ab1bb0 2 API calls 9658->9659 9660 ab5f68 9659->9660 9661 aad530 9 API calls 9660->9661 9662 ab5f86 9661->9662 9663 ab1bb0 2 API calls 9662->9663 9664 ab5fcf 9663->9664 9665 ab1d90 5 API calls 9664->9665 9666 ab6002 9665->9666 9667 ab600d GetTempPathA 9666->9667 9668 ab6485 9666->9668 10001 aad500 lstrlen 9667->10001 9668->9633 9670 ab604f 9671 aae430 lstrlen 9670->9671 9672 ab61cb CreateDirectoryA 9671->9672 9674 ab6219 9672->9674 9675 aa2f90 2 API calls 9674->9675 9676 ab6237 9675->9676 9677 aa2f90 2 API calls 9676->9677 9678 ab62be 9677->9678 9679 ab1bb0 2 API calls 9678->9679 9680 ab6302 9679->9680 9681 aad530 9 API calls 9680->9681 9682 ab6360 9681->9682 9683 ab1bb0 2 API calls 9682->9683 9684 ab6372 9683->9684 9685 ab1d90 5 API calls 9684->9685 9686 ab63b5 9685->9686 9686->9668 9687 ab63c0 GetTempPathA 9686->9687 9688 ab63ff 9687->9688 9689 aa2f90 2 API calls 9688->9689 9690 ab642d 9689->9690 9691 ab1bb0 2 API calls 9690->9691 9691->9668 10041 aad500 lstrlen 9692->10041 9694 acb9c3 9694->9425 9695->9431 9697 aaa54e CharLowerBuffA 9696->9697 9698 aaa53c 9696->9698 9697->9435 9698->9697 9700 ac3d35 9699->9700 9701 aae430 lstrlen 9700->9701 9702 ac3d66 9701->9702 9703 aa2f90 2 API calls 9702->9703 9704 ac3d82 9703->9704 9705 ab1bb0 2 API calls 9704->9705 9706 ac3dd1 CreateFileA 9705->9706 9707 ac3e32 9706->9707 9707->9450 9709 ac9b93 9708->9709 9710 ac9c40 GetComputerNameA 9709->9710 9711 ac9cbb 9710->9711 9712 ac9c53 9710->9712 9715 aa2f90 2 API calls 9711->9715 9713 aa2f90 2 API calls 9712->9713 9714 ac9c7e 9713->9714 9717 ab1bb0 2 API calls 9714->9717 9716 ac9d55 9715->9716 9718 ab1bb0 2 API calls 9716->9718 9717->9711 9719 ac9db1 9718->9719 9720 aad530 9 API calls 9719->9720 9721 ac9dd5 9720->9721 10042 ab2c30 9721->10042 9723 ac9e08 10045 aba930 9723->10045 9725 ac9f23 10087 aad500 lstrlen 9725->10087 9727 ac9f65 10088 ad01a0 9727->10088 9731 ac9fcf 9732 ab2c30 8 API calls 9731->9732 9733 ac9ffe 9732->9733 9734 ad01a0 9 API calls 9733->9734 9735 aca0a3 9734->9735 9736 ad1050 8 API calls 9735->9736 9737 aca0b2 9736->9737 9738 ab2c30 8 API calls 9737->9738 9739 aca0dd 9738->9739 9740 ad01a0 9 API calls 9739->9740 9741 aca118 9740->9741 9742 ad1050 8 API calls 9741->9742 9743 aca127 9742->9743 9744 ab2c30 8 API calls 9743->9744 9745 aca16c 9744->9745 9746 ad01a0 9 API calls 9745->9746 9747 aca18b 9746->9747 9748 ad1050 8 API calls 9747->9748 9749 aca197 9748->9749 9750 ab2c30 8 API calls 9749->9750 9751 aca1e1 9750->9751 9752 ad01a0 9 API calls 9751->9752 9753 aca204 9752->9753 9754 ad1050 8 API calls 9753->9754 9755 aca213 9754->9755 9756 ab2c30 8 API calls 9755->9756 9757 aca248 9756->9757 9758 aa2f90 2 API calls 9757->9758 9759 aca280 9758->9759 9760 ad01a0 9 API calls 9759->9760 9761 aca2bf 9760->9761 9762 ad1050 8 API calls 9761->9762 9763 aca2ce 9762->9763 9764 ab1bb0 2 API calls 9763->9764 9765 aca2f5 9764->9765 9766 ab2c30 8 API calls 9765->9766 9767 aca31b 9766->9767 9768 ad01a0 9 API calls 9767->9768 9769 aca347 9768->9769 9770 ad1050 8 API calls 9769->9770 9771 aca353 9770->9771 9772 ab2c30 8 API calls 9771->9772 9773 aca391 9772->9773 9774 ad01a0 9 API calls 9773->9774 9775 aca3aa 9774->9775 9776 ad1050 8 API calls 9775->9776 9777 aca3b9 9776->9777 9778 ab2c30 8 API calls 9777->9778 9779 aca402 9778->9779 10095 ab2f60 9779->10095 9783 aca465 9784 ad01a0 9 API calls 9783->9784 9785 aca471 9784->9785 9786 ad1050 8 API calls 9785->9786 9787 aca480 9786->9787 9788 ab2c30 8 API calls 9787->9788 9789 aca4d1 9788->9789 9790 ad01a0 9 API calls 9789->9790 9791 aca502 9790->9791 9792 ad1050 8 API calls 9791->9792 9793 aca511 9792->9793 10104 ab97b0 9793->10104 9795 aca54f 10131 abd990 9795->10131 9797 aca575 10134 ab4290 9797->10134 9799 aca5b3 10138 ac0480 9799->10138 9801 aca63b 9801->9456 9803 ad0958 __aulldiv 9802->9803 9803->9458 9805 ac4926 9804->9805 10191 aad500 lstrlen 9805->10191 9807 ac4948 9807->9474 9809 ab218c 9808->9809 9810 ab2196 CreateToolhelp32Snapshot 9808->9810 9809->9810 9811 ab2450 9810->9811 9812 ab21fe Process32First 9810->9812 9811->9514 9814 ab240d FindCloseChangeNotification 9812->9814 9816 ab227a 9812->9816 9814->9811 9815 aaa4e0 2 API calls 9815->9816 9816->9815 9817 ab2346 Process32Next 9816->9817 9818 ab239c 9816->9818 9817->9816 9817->9818 9818->9814 9820 ac48d0 lstrlen 9819->9820 9821 aae451 9820->9821 9822 aa9ee1 9821->9822 10192 aad500 lstrlen 9821->10192 9822->9541 9825 ab0de7 9824->9825 9826 ab0f4e CreateFileA 9825->9826 9827 ab0f80 9826->9827 9827->9551 9829 ab126b 9828->9829 9830 ab1254 9828->9830 9832 aa2f90 2 API calls 9829->9832 9831 ab0920 9 API calls 9830->9831 9831->9829 9833 ab12b3 9832->9833 9834 ab0dc0 CreateFileA 9833->9834 9835 ab12cd 9834->9835 9836 ab1bb0 2 API calls 9835->9836 9837 ab131f 9836->9837 9838 ab1378 Sleep 9837->9838 9839 ab1420 9837->9839 9840 aa2f90 2 API calls 9838->9840 9841 aaa090 9839->9841 9842 ab1464 9839->9842 9843 ab13b7 9840->9843 9841->9556 10193 ab10e0 9842->10193 9845 ab0dc0 CreateFileA 9843->9845 9847 ab13cc 9845->9847 9846 ab147c 10198 ad5370 CloseHandle 9846->10198 9850 ab1bb0 2 API calls 9847->9850 9849 ab14a0 9849->9841 9850->9839 9852 ad587d wvsprintfA 9851->9852 9853 ad586d 9851->9853 9852->9561 9853->9852 9855 acfaaa 9854->9855 9856 acfb6a CreateProcessA 9855->9856 9857 acfc8f 9856->9857 9858 acfbff CloseHandle CloseHandle 9856->9858 9857->9567 9858->9567 9859->9569 9862 aa281d 9860->9862 9861 aa283e ExitProcess 9862->9861 9864 aabbe1 CreateToolhelp32Snapshot 9863->9864 9866 aabcbb Process32First 9864->9866 9867 aabf47 9864->9867 9868 aabf1a CloseHandle 9866->9868 9874 aabd05 9866->9874 9867->9498 9868->9867 9869 aaa4e0 2 API calls 9869->9874 9870 aabdbb OpenProcess 9872 aabe02 TerminateProcess 9870->9872 9870->9874 9871 aabedd Process32Next 9873 aabf19 9871->9873 9871->9874 9872->9874 9875 aabe67 CloseHandle 9872->9875 9873->9868 9874->9869 9874->9870 9874->9871 9874->9875 9875->9874 9877 ab157f CreateFileA 9876->9877 9878 ab1561 9876->9878 9879 ab1611 9877->9879 9878->9877 9880 ab1673 GetFileTime 9879->9880 9881 ab1657 9879->9881 9882 ab1694 CloseHandle 9880->9882 9883 ab16bf __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9880->9883 9881->9497 9882->9497 9884 ab1771 GetFileSize CloseHandle 9883->9884 9885 ab17be 9884->9885 9885->9497 9887 ab8a95 9886->9887 10200 aaca40 9887->10200 9889 ab8b1d 9890 acfa80 3 API calls 9889->9890 9891 ab8b65 9890->9891 9891->9463 9893 ac9902 9892->9893 9894 ac95a9 9892->9894 9893->9469 10238 aad500 lstrlen 9894->10238 9896 ac965d Sleep 9897 ac96b9 9896->9897 9898 aa2f90 2 API calls 9897->9898 9899 ac96e9 9898->9899 9900 ab1bb0 2 API calls 9899->9900 9901 ac979d FindFirstFileA 9900->9901 9902 ac97d6 9901->9902 9902->9893 9903 ac9877 DeleteFileA FindNextFileA 9902->9903 9903->9902 9904 ac98d9 FindClose 9903->9904 9904->9893 9905->9475 9907 ac3110 WaitForSingleObject 9906->9907 9908 aac562 9907->9908 9909 aa2800 ExitProcess 9908->9909 9910 aac578 9909->9910 9912 abee9d 9911->9912 9913 aae430 lstrlen 9912->9913 9914 abeef8 9913->9914 9915 aa2f90 2 API calls 9914->9915 9916 abef29 9914->9916 9917 abef91 9915->9917 9916->9501 9918 ab1bb0 2 API calls 9917->9918 9919 abf001 9918->9919 10239 aad000 9919->10239 9921 abf020 9921->9501 9923 ad08b0 GetSystemTimeAsFileTime 9922->9923 9924 aa2703 9923->9924 9925 aa27c8 9924->9925 9926 ad08b0 GetSystemTimeAsFileTime 9924->9926 9925->9495 9928 aa2751 9926->9928 9927 aa2770 Sleep 9927->9928 9928->9925 9928->9927 9929 ad08b0 GetSystemTimeAsFileTime 9928->9929 9929->9928 9931 ab055f CreateServiceA 9930->9931 9932 ab07be 9930->9932 9933 ab05be 9931->9933 9932->9512 9934 ab05d8 ChangeServiceConfig2A StartServiceA 9933->9934 9935 ab06bc OpenServiceA 9933->9935 9936 ab067e CloseServiceHandle 9934->9936 9939 ab075e CloseServiceHandle 9935->9939 9940 ab0716 StartServiceA CloseServiceHandle 9935->9940 9936->9939 9939->9932 9940->9939 9943 ab7ab7 9942->9943 9944 aa2f90 2 API calls 9943->9944 9945 ab7b71 RegOpenKeyA 9944->9945 9946 ab1bb0 2 API calls 9945->9946 9947 ab7bcb 9946->9947 9948 ab7cc0 RegCloseKey 9947->9948 10257 aad500 lstrlen 9947->10257 9949 aa9c15 9948->9949 9949->9520 9951 ab7c87 RegSetValueExA 9951->9948 9953 ac312e WaitForSingleObject 9952->9953 9955 aa9d15 9953->9955 9955->9533 9957 aae2f2 GetProcessHeap RtlAllocateHeap 9956->9957 9958 aae2e4 9956->9958 9957->9580 9958->9957 9960 aab84e 9959->9960 9961 aab86a CheckTokenMembership 9960->9961 9962 aab8ee 9960->9962 9963 aab887 9961->9963 9964 aab8b4 FreeSid 9961->9964 9965 aafbc0 9962->9965 9963->9964 9964->9962 9966 aafc3c 9965->9966 9967 aa2f90 2 API calls 9966->9967 9968 aafc76 GetProcAddress 9967->9968 9969 ab1bb0 2 API calls 9968->9969 9970 aafcb4 9969->9970 9971 aafcdc 9970->9971 9972 aafcc5 GetCurrentProcess 9970->9972 9971->9611 9973 aaf0d0 GetWindowsDirectoryA 9971->9973 9972->9971 9974 aaf122 9973->9974 9975 aa2f90 2 API calls 9974->9975 9980 aaf1d3 9974->9980 9976 aaf170 9975->9976 9977 ab1bb0 2 API calls 9976->9977 9978 aaf1bb 9977->9978 10002 aad500 lstrlen 9978->10002 9980->9604 9982 aad54a 9981->9982 10003 aafa50 9982->10003 9986 ab1d9d 9985->9986 9987 ac3110 WaitForSingleObject 9986->9987 9988 ab1e0c 9987->9988 9989 ab1e4c CreateFileA 9988->9989 9990 ab1e23 9988->9990 9992 ab1e93 9989->9992 9996 ab1ed1 9989->9996 9991 acfcc0 ReleaseMutex 9990->9991 9993 ab1e39 9991->9993 9994 acfcc0 ReleaseMutex 9992->9994 9993->9610 9995 ab1eaf 9994->9995 9995->9610 9997 ab1fe8 WriteFile 9996->9997 9997->9996 9998 ab2069 FindCloseChangeNotification 9997->9998 10037 acfcc0 9998->10037 10001->9670 10002->9980 10004 aafa7e 10003->10004 10009 aad500 lstrlen 10004->10009 10006 aafae4 10010 ab2df0 10006->10010 10008 aad55f 10008->9602 10009->10006 10013 abbff0 10010->10013 10012 ab2e3e 10012->10008 10014 abc006 10013->10014 10015 abc00d 10014->10015 10018 ac3f00 10014->10018 10015->10012 10017 abc04f 10017->10012 10019 ac3f30 10018->10019 10020 ac3f46 10019->10020 10022 ab0110 10019->10022 10020->10017 10024 ab0128 10022->10024 10023 ab038a 10032 ab68d0 10023->10032 10024->10023 10025 ab0266 10024->10025 10030 ab0367 10024->10030 10027 aae2c0 2 API calls 10025->10027 10029 ab0276 10027->10029 10028 ab03a9 10028->10030 10031 ab2eb0 2 API calls 10029->10031 10030->10020 10031->10030 10033 ab6901 10032->10033 10034 ab6966 GetProcessHeap HeapAlloc 10033->10034 10035 ab6926 GetProcessHeap RtlReAllocateHeap 10033->10035 10034->10028 10035->10028 10038 acfcdb 10037->10038 10039 acfce5 ReleaseMutex 10037->10039 10038->10039 10040 ab20a1 10039->10040 10040->9610 10041->9694 10043 ab4290 8 API calls 10042->10043 10044 ab2c4d 10043->10044 10044->9723 10046 aba998 10045->10046 10047 aa2f90 2 API calls 10046->10047 10048 abaa6c 10047->10048 10049 ab1bb0 2 API calls 10048->10049 10050 abaab7 GetProcessHeap 10049->10050 10051 abaaeb 10050->10051 10052 abab54 10050->10052 10051->9725 10053 aa2f90 2 API calls 10052->10053 10054 abab6a LoadLibraryA 10053->10054 10055 ababb1 10054->10055 10056 ab1bb0 2 API calls 10055->10056 10058 ababcb 10056->10058 10057 ababf6 10057->9725 10058->10057 10059 aa2f90 2 API calls 10058->10059 10060 abac99 GetProcAddress 10059->10060 10061 ab1bb0 2 API calls 10060->10061 10062 abacd9 10061->10062 10063 abad28 HeapAlloc 10062->10063 10064 abacf0 FreeLibrary 10062->10064 10065 abad78 10063->10065 10064->9725 10066 abadfa GetAdaptersInfo 10065->10066 10067 abada4 FreeLibrary 10065->10067 10069 abaf4b GetAdaptersInfo 10066->10069 10070 abae30 HeapFree 10066->10070 10067->9725 10077 abafa4 10069->10077 10086 abb22b 10069->10086 10071 abae8a HeapAlloc 10070->10071 10072 abae77 10070->10072 10073 abaeaa FreeLibrary 10071->10073 10074 abaf24 10071->10074 10072->10071 10076 abaedf 10073->10076 10074->10069 10076->9725 10079 aa2f90 2 API calls 10077->10079 10078 abb6ad HeapFree FreeLibrary 10078->9725 10080 abaffe 10079->10080 10081 ab1bb0 2 API calls 10080->10081 10082 abb074 10081->10082 10083 aa2f90 2 API calls 10082->10083 10082->10086 10084 abb249 10083->10084 10085 ab1bb0 2 API calls 10084->10085 10085->10086 10086->10078 10087->9727 10143 aba810 10088->10143 10091 ad1050 10092 ad1071 10091->10092 10093 ab4290 8 API calls 10092->10093 10094 ad107f 10093->10094 10094->9731 10096 ab2f95 10095->10096 10097 aa2f90 2 API calls 10096->10097 10098 ab2fd0 10097->10098 10099 ab1bb0 2 API calls 10098->10099 10100 ab3030 10099->10100 10101 ab6600 10100->10101 10150 aad500 lstrlen 10101->10150 10103 ab6655 10103->9783 10105 ab97e8 10104->10105 10106 aa2f90 2 API calls 10105->10106 10107 ab987a 10106->10107 10108 aa2f90 2 API calls 10107->10108 10109 ab98a9 10108->10109 10110 aa2f90 2 API calls 10109->10110 10111 ab98d7 10110->10111 10112 ab1bb0 2 API calls 10111->10112 10113 ab9917 10112->10113 10114 aa2f90 2 API calls 10113->10114 10115 ab9955 10114->10115 10116 ab1bb0 2 API calls 10115->10116 10117 ab99ab 10116->10117 10118 ab1bb0 2 API calls 10117->10118 10122 ab9a2b 10118->10122 10119 ab1bb0 2 API calls 10123 aba606 10119->10123 10120 aba5a1 10120->10119 10125 aa1ca0 9 API calls 10122->10125 10130 ab9f98 10122->10130 10151 ab6810 10122->10151 10123->9795 10124 ab6810 8 API calls 10124->10130 10125->10122 10126 ab6810 8 API calls 10128 aba428 10126->10128 10128->10120 10128->10126 10154 aa1ca0 10128->10154 10129 aa1ca0 9 API calls 10129->10130 10130->10120 10130->10124 10130->10128 10130->10129 10132 abbff0 8 API calls 10131->10132 10133 abd997 10132->10133 10133->9797 10135 ab42e3 10134->10135 10136 abbff0 8 API calls 10135->10136 10137 ab432f 10136->10137 10137->9799 10165 ac4450 10138->10165 10140 ac04ab 10141 ab4290 8 API calls 10140->10141 10142 ac0589 10140->10142 10141->10142 10142->9801 10144 aba81c 10143->10144 10149 aad500 lstrlen 10144->10149 10146 aba8a0 10147 ab2df0 8 API calls 10146->10147 10148 aba8ac 10147->10148 10148->10091 10149->10146 10150->10103 10160 ab1c30 10151->10160 10153 ab681e 10153->10122 10155 aad5d0 10154->10155 10164 aad500 lstrlen 10155->10164 10157 aad630 10158 ab4290 8 API calls 10157->10158 10159 aad63c 10158->10159 10159->10128 10161 ab1c67 10160->10161 10162 abbff0 8 API calls 10161->10162 10163 ab1c89 10162->10163 10163->10153 10164->10157 10187 ad00f0 10165->10187 10167 ac4475 10167->10140 10169 ac457d 10167->10169 10170 ab0920 10167->10170 10169->10140 10171 ab0945 10170->10171 10172 ac3110 WaitForSingleObject 10171->10172 10173 ab0a18 10172->10173 10174 aa2f90 2 API calls 10173->10174 10175 ab0b2c 10173->10175 10176 ab0a68 GetProcAddress 10174->10176 10177 ab0c03 CryptGenRandom 10175->10177 10179 ab0c1a 10175->10179 10178 ab0aa7 10176->10178 10177->10179 10180 aa2f90 2 API calls 10178->10180 10182 acfcc0 ReleaseMutex 10179->10182 10181 ab0ad3 10180->10181 10184 ab1bb0 2 API calls 10181->10184 10183 ab0d8e 10182->10183 10183->10167 10185 ab0ae7 GetProcAddress 10184->10185 10186 ab1bb0 2 API calls 10185->10186 10186->10175 10188 ad0149 10187->10188 10189 ad010b 10187->10189 10188->10167 10190 abd990 8 API calls 10189->10190 10190->10188 10191->9807 10192->9822 10194 ab1126 10193->10194 10195 ab1115 10193->10195 10196 ab114e WriteFile 10194->10196 10197 ab1137 10194->10197 10195->9846 10196->9846 10197->9846 10199 ad53d4 10198->10199 10199->9849 10201 aacaa0 10200->10201 10202 aacae7 CreateFileA 10201->10202 10203 aacb3d ReadFile 10202->10203 10207 aacf5d 10202->10207 10204 aacb79 10203->10204 10205 aacbbc CloseHandle 10203->10205 10204->10205 10229 ab2a20 10205->10229 10207->9889 10208 aacbf5 GetTickCount 10231 ad1520 10208->10231 10210 aacc2a 10235 aad500 lstrlen 10210->10235 10212 aacc81 10213 aa2f90 2 API calls 10212->10213 10214 aaccd1 10213->10214 10215 ab1bb0 2 API calls 10214->10215 10216 aacd00 10215->10216 10218 aa2f90 2 API calls 10216->10218 10219 aacddc CreateFileA 10216->10219 10221 aacd54 10218->10221 10219->10207 10220 aacef5 WriteFile 10219->10220 10222 aacf32 10220->10222 10223 aacf46 CloseHandle 10220->10223 10236 aad500 lstrlen 10221->10236 10222->10223 10223->10207 10225 aacd6c 10226 ad5820 wvsprintfA 10225->10226 10227 aacd77 10226->10227 10228 ab1bb0 2 API calls 10227->10228 10228->10219 10230 ab2a3b 10229->10230 10230->10208 10233 ad1546 10231->10233 10237 aad500 lstrlen 10233->10237 10234 ad15bf 10234->10210 10235->10212 10236->10225 10237->10234 10238->9896 10240 aad00d 10239->10240 10241 abd990 8 API calls 10240->10241 10242 aad0dd 10241->10242 10243 ac3110 WaitForSingleObject 10242->10243 10244 aad0f2 CreateFileA 10243->10244 10245 aad131 10244->10245 10251 aad140 10244->10251 10246 acfcc0 ReleaseMutex 10245->10246 10248 aad410 10246->10248 10247 aad1b9 ReadFile 10247->10251 10248->9921 10249 ab0110 8 API calls 10249->10251 10250 aad3e3 CloseHandle 10250->10245 10251->10247 10251->10249 10251->10250 10252 ab4290 8 API calls 10251->10252 10253 aad294 CloseHandle 10251->10253 10252->10251 10255 acfcc0 ReleaseMutex 10253->10255 10256 aad322 10255->10256 10256->9921 10257->9951 10259 ac22fb 10258->10259 10260 ad50e0 3 API calls 10259->10260 10261 ac247d 10260->10261 10262 ac9580 10 API calls 10261->10262 10263 ac24c2 10262->10263 10264 aae430 lstrlen 10263->10264 10265 ac24e6 10264->10265 10266 aa2f90 2 API calls 10265->10266 10267 ac2511 10266->10267 10268 ab1bb0 2 API calls 10267->10268 10277 ac2561 10268->10277 10269 abd990 8 API calls 10270 ac2bec Sleep 10269->10270 10405 ab8cf0 10270->10405 10272 ab2120 6 API calls 10272->10277 10273 ad08b0 GetSystemTimeAsFileTime 10273->10277 10274 acfa80 3 API calls 10274->10277 10276 ab1200 13 API calls 10276->10277 10277->10269 10277->10272 10277->10273 10277->10274 10277->10276 10278 aa2f90 2 API calls 10277->10278 10290 ac4af0 10277->10290 10302 ac0d80 10277->10302 10278->10277 10280 ab1bb0 GetProcessHeap RtlFreeHeap 10289 ac2730 10280->10289 10281 aad760 52 API calls 10281->10289 10282 abd0f0 33 API calls 10282->10289 10283 aad530 9 API calls 10283->10289 10284 ad1050 8 API calls 10284->10289 10285 ab2c30 8 API calls 10285->10289 10287 aa2f90 GetProcessHeap RtlAllocateHeap 10287->10289 10288 ac0d80 22 API calls 10288->10289 10289->10277 10289->10280 10289->10281 10289->10282 10289->10283 10289->10284 10289->10285 10289->10287 10289->10288 10413 abc770 10289->10413 10291 ac4b32 10290->10291 10292 aa2f90 2 API calls 10291->10292 10293 ac4b55 10292->10293 10294 aa2f90 2 API calls 10293->10294 10295 ac4b78 10294->10295 10417 ab71e0 10295->10417 10298 ab1bb0 2 API calls 10299 ac4bb0 10298->10299 10300 ab1bb0 2 API calls 10299->10300 10301 ac4bc5 10300->10301 10301->10277 10303 ac0d9a 10302->10303 10304 ad08b0 GetSystemTimeAsFileTime 10303->10304 10305 ac0f04 10304->10305 10423 aad500 lstrlen 10305->10423 10307 ac0f89 10307->10289 10309 ac110c 10425 aad500 lstrlen 10309->10425 10311 ac0f6d 10311->10307 10424 aad500 lstrlen 10311->10424 10312 ac2250 10312->10289 10313 ac111a 10313->10312 10314 aa2f90 2 API calls 10313->10314 10315 ac1195 10314->10315 10316 aad530 9 API calls 10315->10316 10317 ac11c3 10316->10317 10318 ab1bb0 2 API calls 10317->10318 10319 ac11d5 10318->10319 10321 aa2f90 2 API calls 10319->10321 10348 ac134c 10319->10348 10320 ad01a0 9 API calls 10322 ac13d8 10320->10322 10323 ac1226 10321->10323 10324 ad1050 8 API calls 10322->10324 10326 aba810 9 API calls 10323->10326 10325 ac13e4 10324->10325 10327 aa2f90 2 API calls 10325->10327 10328 ac1258 10326->10328 10329 ac1422 10327->10329 10331 ab1bb0 2 API calls 10328->10331 10330 ad01a0 9 API calls 10329->10330 10332 ac144a 10330->10332 10335 ac1288 10331->10335 10333 ad1050 8 API calls 10332->10333 10334 ac1456 10333->10334 10336 ab1bb0 2 API calls 10334->10336 10335->10348 10430 acb500 10335->10430 10338 ac1478 10336->10338 10342 ad01a0 9 API calls 10338->10342 10339 ac12fa 10340 aa2f90 2 API calls 10339->10340 10341 ac1310 10340->10341 10343 aad530 9 API calls 10341->10343 10344 ac14e2 10342->10344 10345 ac1328 10343->10345 10346 ad1050 8 API calls 10344->10346 10347 ab1bb0 2 API calls 10345->10347 10349 ac14f1 10346->10349 10347->10348 10348->10320 10352 aa2f90 2 API calls 10349->10352 10388 ac16c2 10349->10388 10350 aa2f90 2 API calls 10351 ac1702 10350->10351 10353 ad01a0 9 API calls 10351->10353 10354 ac1595 10352->10354 10355 ac1728 10353->10355 10356 ad01a0 9 API calls 10354->10356 10357 ad1050 8 API calls 10355->10357 10358 ac15d0 10356->10358 10359 ac1734 10357->10359 10360 ad1050 8 API calls 10358->10360 10362 ab1bb0 2 API calls 10359->10362 10361 ac15df 10360->10361 10365 aa2f90 2 API calls 10361->10365 10363 ac174e 10362->10363 10364 ac1786 socket 10363->10364 10366 ad1050 8 API calls 10363->10366 10367 ac17de 10364->10367 10368 ac17b2 10364->10368 10369 ac1600 10365->10369 10366->10364 10370 ac17fb setsockopt 10367->10370 10371 ac18c4 gethostbyname 10367->10371 10368->10289 10372 ab1bb0 2 API calls 10369->10372 10374 ac1866 10370->10374 10371->10312 10373 ac18ed inet_ntoa inet_addr htons connect 10371->10373 10375 ac1628 10372->10375 10377 ac19ca 10373->10377 10381 ac19e0 10373->10381 10374->10371 10378 ad5820 wvsprintfA 10375->10378 10377->10289 10379 ac165e 10378->10379 10380 ab1bb0 2 API calls 10379->10380 10382 ac167a 10380->10382 10383 ac1a00 send 10381->10383 10384 ad01a0 9 API calls 10382->10384 10387 ac1a1e 10383->10387 10385 ac16b3 10384->10385 10386 ad1050 8 API calls 10385->10386 10386->10388 10389 abd990 8 API calls 10387->10389 10391 ac1a3e 10387->10391 10388->10350 10390 ac1add recv 10389->10390 10392 ac21ad closesocket 10390->10392 10400 ac1b57 10390->10400 10391->10289 10394 ac2210 10392->10394 10394->10312 10395 acb500 8 API calls 10394->10395 10395->10312 10396 ab0110 8 API calls 10396->10400 10397 ab4290 8 API calls 10397->10400 10398 aa2f90 GetProcessHeap RtlAllocateHeap 10398->10400 10399 ac2135 recv 10399->10400 10404 ac2187 10399->10404 10400->10392 10400->10396 10400->10397 10400->10398 10400->10399 10401 ab1bb0 GetProcessHeap RtlFreeHeap 10400->10401 10403 aba810 9 API calls 10400->10403 10400->10404 10426 aa1df0 10400->10426 10434 aac110 10400->10434 10401->10400 10403->10400 10404->10392 10407 ab8d16 10405->10407 10406 ab8f44 10406->10277 10407->10406 10408 ab8ee8 10407->10408 10410 ab8db7 10407->10410 10408->10406 10458 ab7d40 10408->10458 10409 ab8dca DeleteFileA 10409->10410 10410->10407 10410->10408 10410->10409 10453 aa1c30 10410->10453 10414 abc79b 10413->10414 10415 ab4290 8 API calls 10414->10415 10416 abc86a 10414->10416 10415->10416 10416->10289 10418 ab7202 10417->10418 10419 aa2f90 2 API calls 10418->10419 10420 ab7648 10419->10420 10421 ab1bb0 2 API calls 10420->10421 10422 ab7684 10421->10422 10422->10298 10423->10311 10424->10309 10425->10313 10427 aa1e0f 10426->10427 10429 aa1e37 10426->10429 10428 ad08b0 GetSystemTimeAsFileTime 10427->10428 10428->10429 10429->10400 10431 acb51e 10430->10431 10449 ab66f0 10431->10449 10433 acb5e9 10433->10339 10435 aac152 10434->10435 10436 aa2f90 2 API calls 10435->10436 10437 aac193 10436->10437 10438 aba810 9 API calls 10437->10438 10439 aac1d1 10438->10439 10440 ab1bb0 2 API calls 10439->10440 10441 aac205 10440->10441 10442 aac218 10441->10442 10443 aa2f90 2 API calls 10441->10443 10442->10400 10444 aac245 10443->10444 10445 aba810 9 API calls 10444->10445 10446 aac29b 10445->10446 10447 ab1bb0 2 API calls 10446->10447 10448 aac2f8 10447->10448 10448->10400 10450 ab670d 10449->10450 10451 ab0110 8 API calls 10450->10451 10452 ab6738 10451->10452 10452->10433 10462 aaf270 10453->10462 10455 aa1c6a 10466 abd720 10455->10466 10460 ab7d69 10458->10460 10459 ab7e27 10459->10408 10460->10459 10481 aabba0 10460->10481 10463 aaf29a 10462->10463 10464 ab0110 8 API calls 10463->10464 10465 aaf2a2 10464->10465 10465->10455 10467 abd72e 10466->10467 10468 aa1c70 10467->10468 10470 ab2a80 10467->10470 10468->10410 10473 aae100 10470->10473 10472 ab2a8f 10472->10468 10474 aae111 10473->10474 10477 aa1000 10474->10477 10476 aae127 10476->10472 10478 aa100b 10477->10478 10479 ac3f00 8 API calls 10478->10479 10480 aa1068 10479->10480 10480->10476 10484 ac30b0 10481->10484 10485 ac30e4 10484->10485 10486 ab66f0 8 API calls 10485->10486 10487 aabbae 10486->10487 10487->10459 10530 aa2080 10531 aa2097 10530->10531 10534 ac0790 10531->10534 10533 aa21e4 10535 ac0882 10534->10535 10536 ac07cb 10534->10536 10535->10533 10537 ac07e5 10536->10537 10538 ac0926 10536->10538 10541 abd9a0 10537->10541 10539 abd9a0 4 API calls 10538->10539 10539->10535 10544 abd9c5 10541->10544 10542 abda26 10542->10535 10543 abdadb 10545 ab2c90 4 API calls 10543->10545 10547 abdb90 10543->10547 10544->10542 10544->10543 10550 ab2c90 10544->10550 10545->10547 10555 aa1170 10547->10555 10552 ab2cb9 10550->10552 10551 ab2ce0 10551->10543 10552->10551 10559 ac3a80 10552->10559 10554 ab2d76 10554->10543 10557 aa119e 10555->10557 10556 aa1396 10556->10535 10557->10556 10558 ab2eb0 2 API calls 10557->10558 10558->10557 10560 ac3ab7 10559->10560 10562 ac3ae7 10559->10562 10561 aae2c0 2 API calls 10560->10561 10563 ac3ade 10561->10563 10562->10554 10563->10562 10564 ab2eb0 2 API calls 10563->10564 10564->10562 10565 aa1080 10566 aa108b 10565->10566 10569 ac0b00 10566->10569 10568 aa1117 10570 ac3f00 8 API calls 10569->10570 10571 ac0b1c 10570->10571 10571->10568 11108 aac980 11109 aac99d 11108->11109 11110 aae2c0 2 API calls 11109->11110 11111 aac9f6 11110->11111 11323 ab1500 11326 abee60 11323->11326 11327 abb720 lstrlen 11326->11327 11328 ab150f 11327->11328 11329 aaa307 11330 aaa310 Sleep 11329->11330 11330->11330 11123 ac5f98 11126 ac5706 11123->11126 11124 ac86f1 11126->11124 11127 aad500 lstrlen 11126->11127 11127->11126 10492 ab6c10 10493 ab6c21 RegisterServiceCtrlHandlerA 10492->10493 10495 ab6fc8 10493->10495 10496 ab6da2 SetServiceStatus CreateEventA 10493->10496 10497 ab6e3b 10496->10497 10498 ab6e58 SetServiceStatus 10496->10498 10497->10498 10499 ab6ea0 WaitForSingleObject 10498->10499 10499->10499 10500 ab6ecb 10499->10500 10502 ac3110 WaitForSingleObject 10500->10502 10503 ab6eff SetServiceStatus CloseHandle SetServiceStatus 10502->10503 10503->10495 10680 aae211 10681 aae240 ExitProcess 10680->10681 11131 ac4590 11132 ac45bd 11131->11132 11133 ac0610 2 API calls 11132->11133 11134 ac45c2 11133->11134 11135 acfde0 3 API calls 11134->11135 11136 ac45ee 11135->11136 11137 ac4672 ExitProcess 11136->11137 10576 ac44e5 10578 ac44f0 10576->10578 10577 ab0920 9 API calls 10577->10578 10578->10577 10579 ac457d 10578->10579 10580 ac66e7 10581 ac679c 10580->10581 10585 ac5706 10581->10585 10587 aad500 lstrlen 10581->10587 10583 ac86f1 10585->10583 10586 aad500 lstrlen 10585->10586 10586->10585 10587->10585 10683 ab1860 10684 ab187d 10683->10684 10685 ab18cb SetServiceStatus SetEvent 10684->10685 10686 ab189b SetServiceStatus 10684->10686 10687 ab18c1 10684->10687 10687->10685 11145 ac55e0 11146 ac5643 11145->11146 11149 ac5679 11145->11149 11147 ac56c7 11149->11147 11150 aad500 lstrlen 11149->11150 11150->11149 11331 aa2764 11332 aa2770 Sleep 11331->11332 11334 aa279b 11332->11334 11333 ad08b0 GetSystemTimeAsFileTime 11333->11334 11334->11332 11334->11333 11335 aa27c8 11334->11335 10689 ac6a7b 10690 ac6a8c 10689->10690 10691 ac7846 10690->10691 10692 ac77c2 10690->10692 10706 ac5706 10690->10706 10693 ac793b 10691->10693 10694 ac7852 10691->10694 10695 ad5820 wvsprintfA 10692->10695 10697 ac79a8 10693->10697 10699 ac7957 10693->10699 10696 ac78c5 10694->10696 10698 ac786e 10694->10698 10695->10706 10701 ad5820 wvsprintfA 10696->10701 10700 ad5820 wvsprintfA 10697->10700 10702 ad5820 wvsprintfA 10698->10702 10698->10706 10703 ad5820 wvsprintfA 10699->10703 10699->10706 10700->10706 10701->10706 10702->10706 10703->10706 10704 ac86f1 10706->10704 10707 aad500 lstrlen 10706->10707 10707->10706 11151 ab6ff0 11152 ab700d 11151->11152 11161 aad500 lstrlen 11152->11161 11154 ab7083 11155 ab0110 8 API calls 11154->11155 11156 ab7099 11155->11156 11157 aa1ca0 9 API calls 11156->11157 11158 ab70ac 11157->11158 11159 ac3080 8 API calls 11158->11159 11160 ab70d0 11159->11160 11161->11154 10712 ab3874 10721 ab3880 10712->10721 10713 ac3a80 4 API calls 10713->10721 10714 ab4009 10715 ab404a 10714->10715 10716 ab403e 10714->10716 10718 aa1170 2 API calls 10715->10718 10717 aa1170 2 API calls 10716->10717 10722 ab4045 10717->10722 10718->10722 10719 ab2c90 4 API calls 10719->10721 10720 aa1170 2 API calls 10723 ab3959 10720->10723 10721->10713 10721->10719 10721->10723 10723->10714 10723->10720 11170 aaa5c0 11171 abd990 8 API calls 11170->11171 11172 aaa600 11171->11172 11177 aa2b40 11172->11177 11174 aaa61d 11175 abd990 8 API calls 11174->11175 11176 aaa6ac 11175->11176 11178 aa2b51 11177->11178 11179 ac4420 8 API calls 11178->11179 11180 aa2b61 11179->11180 11180->11174 10592 aba6c0 10593 aba6d7 10592->10593 10594 ac4450 13 API calls 10593->10594 10595 aba71c 10594->10595 10596 ab4290 8 API calls 10595->10596 10597 aba7ea 10596->10597 10728 abca40 10729 abca62 10728->10729 10784 ac49b0 10729->10784 10731 abcb32 10732 ac4af0 4 API calls 10731->10732 10735 abd03e 10731->10735 10733 abcc06 10732->10733 10734 aa2f90 2 API calls 10733->10734 10736 abcc2c 10734->10736 10737 aad530 9 API calls 10736->10737 10738 abcc44 10737->10738 10739 ab1bb0 2 API calls 10738->10739 10740 abcc6b 10739->10740 10788 aa2f00 10740->10788 10745 ad1050 8 API calls 10746 abcccb 10745->10746 10747 aa2f90 2 API calls 10746->10747 10748 abccf4 10747->10748 10749 ad01a0 9 API calls 10748->10749 10750 abcd19 10749->10750 10751 ad1050 8 API calls 10750->10751 10752 abcd25 10751->10752 10753 ab1bb0 2 API calls 10752->10753 10754 abcd47 10753->10754 10755 abc770 8 API calls 10754->10755 10756 abcd7b 10755->10756 10757 ad1050 8 API calls 10756->10757 10758 abcd84 10757->10758 10759 acb500 8 API calls 10758->10759 10760 abcdb4 10759->10760 10794 aae550 10760->10794 10762 abcde5 10763 ab97b0 9 API calls 10762->10763 10764 abce25 10763->10764 10852 abbf40 10764->10852 10767 aa2f90 2 API calls 10768 abce9c 10767->10768 10769 ad01a0 9 API calls 10768->10769 10770 abcec2 10769->10770 10771 ad1050 8 API calls 10770->10771 10772 abcece 10771->10772 10773 ab1bb0 2 API calls 10772->10773 10774 abcf08 10773->10774 10775 ab4290 8 API calls 10774->10775 10776 abcf34 10775->10776 10777 abd990 8 API calls 10776->10777 10778 abcfb2 10777->10778 10779 aa2f90 2 API calls 10778->10779 10780 abcfd0 10779->10780 10781 ac0d80 22 API calls 10780->10781 10782 abd029 10781->10782 10783 ab1bb0 2 API calls 10782->10783 10783->10735 10785 ab4290 8 API calls 10784->10785 10786 ac49e4 SetEvent 10785->10786 10786->10731 10856 ab08d0 10788->10856 10791 ac4df0 10792 aae100 8 API calls 10791->10792 10793 abccbf 10792->10793 10793->10745 10795 aae5ad 10794->10795 10796 aa2f90 2 API calls 10795->10796 10801 aae6cb 10795->10801 10797 aae689 10796->10797 10798 aad530 9 API calls 10797->10798 10799 aae6a0 10798->10799 10800 ab1bb0 2 API calls 10799->10800 10800->10801 10802 aae77f 10801->10802 10803 aae7e1 10801->10803 10804 aa2f90 2 API calls 10802->10804 10807 aa2f90 2 API calls 10803->10807 10805 aae795 10804->10805 10806 aad530 9 API calls 10805->10806 10808 aae7ac 10806->10808 10809 aae819 10807->10809 10810 ab1bb0 2 API calls 10808->10810 10864 acf500 10809->10864 10811 aae7c5 10810->10811 10811->10762 10814 ab1bb0 2 API calls 10815 aae893 10814->10815 10816 aae9a8 10815->10816 10817 aae8bf 10815->10817 10876 abd820 10816->10876 10820 aa2f90 2 API calls 10817->10820 10823 aae924 10820->10823 10821 aaea7f 10825 ac48d0 lstrlen 10821->10825 10822 aae9d6 10824 aa2f90 2 API calls 10822->10824 10827 aad530 9 API calls 10823->10827 10826 aae9fb 10824->10826 10828 aaeac3 10825->10828 10829 aad530 9 API calls 10826->10829 10830 aae96c 10827->10830 10880 aaff90 10828->10880 10831 aaea36 10829->10831 10832 ab1bb0 2 API calls 10830->10832 10834 ab1bb0 2 API calls 10831->10834 10835 aae994 10832->10835 10837 aaea49 10834->10837 10835->10762 10837->10762 10840 aa2f90 2 API calls 10841 aaeb9a 10840->10841 10842 ab1bb0 2 API calls 10841->10842 10843 aaebe8 10842->10843 10888 aad500 lstrlen 10843->10888 10845 aaec14 10846 ab1d90 5 API calls 10845->10846 10847 aaec47 10846->10847 10889 ab8200 10847->10889 10851 aaed7c 10851->10762 10853 abbf63 10852->10853 10854 ac4420 8 API calls 10853->10854 10855 abbf73 10854->10855 10855->10767 10857 ab08db 10856->10857 10860 ab7ed0 10857->10860 10861 ab7eec 10860->10861 10862 ac4420 8 API calls 10861->10862 10863 aa2f17 10862->10863 10863->10791 10865 acf5be 10864->10865 10875 aae83f 10865->10875 10913 aa21f0 10865->10913 10869 acf77d 10870 acf6bd 10869->10870 10923 abdcf0 10869->10923 10943 aa2f20 10870->10943 10873 acf882 10931 ad0220 10873->10931 10875->10814 10877 abd83c GetModuleFileNameA 10876->10877 10879 aae9cb 10877->10879 10879->10821 10879->10822 10881 aaffcb 10880->10881 10882 ab0920 9 API calls 10881->10882 10883 aaeaeb 10881->10883 10882->10883 10884 ab7ff0 10883->10884 10886 ab8035 10884->10886 10885 aaeb0c 10885->10840 10886->10885 10887 aaff90 9 API calls 10886->10887 10887->10886 10888->10845 10890 ab823e 10889->10890 10891 ab8465 CreatePipe 10890->10891 10892 ab848a 10891->10892 10893 ab8499 SetHandleInformation CreatePipe 10891->10893 10895 abd990 8 API calls 10892->10895 10898 aaed18 DeleteFileA 10892->10898 10896 ab858a 10893->10896 10897 ab85cd SetHandleInformation 10893->10897 10895->10898 10899 ab87e3 CloseHandle 10896->10899 10902 ab860f 10897->10902 10898->10851 10899->10892 10900 ab87fd CloseHandle 10899->10900 10900->10892 10901 ab8719 CreateProcessA 10903 ab8777 10901->10903 10902->10901 10904 ab8789 CloseHandle CloseHandle 10903->10904 10905 ab885c WriteFile 10903->10905 10904->10899 10905->10904 10907 ab88dd CloseHandle CloseHandle 10905->10907 10908 ab893e 10907->10908 11072 aa23a0 10908->11072 10911 ab89b2 10912 ab89e6 CloseHandle CloseHandle 10911->10912 10914 aa221e 10913->10914 10915 ac3a80 4 API calls 10914->10915 10916 aa22ae 10915->10916 10917 ac8b60 4 API calls 10916->10917 10918 aa22d1 10916->10918 10917->10918 10918->10870 10919 ac8b60 10918->10919 10920 ac8b95 10919->10920 10921 ac3a80 4 API calls 10920->10921 10922 ac8be0 10921->10922 10922->10869 10924 abdd26 10923->10924 10946 aabfa0 10924->10946 10928 abdd68 10958 ad0a90 10928->10958 10930 abdd93 10930->10873 10932 ad022d 10931->10932 10934 ad03d0 10932->10934 10970 aac6b0 10932->10970 10934->10870 10935 ad0369 10935->10934 10938 aa2f90 2 API calls 10935->10938 10941 ad0613 10935->10941 10936 aa2f90 2 API calls 10942 ad05e4 10936->10942 10937 ad0713 10937->10870 10939 ad05c8 10938->10939 10940 ab1bb0 2 API calls 10939->10940 10939->10942 10940->10941 10941->10936 10941->10937 10942->10870 10944 aa1170 2 API calls 10943->10944 10945 aa2f63 10944->10945 10945->10875 10947 aac008 10946->10947 10948 aa2f90 2 API calls 10947->10948 10949 aac048 10948->10949 10950 ab1bb0 2 API calls 10949->10950 10951 aac072 10950->10951 10952 ab4db0 10951->10952 10953 ab4dfc 10952->10953 10955 ab50de 10952->10955 10954 ab4f9c 10953->10954 10964 ac4ea0 10953->10964 10954->10955 10957 ac4ea0 4 API calls 10954->10957 10955->10928 10957->10954 10959 ad0ab6 10958->10959 10960 ab4db0 4 API calls 10959->10960 10961 ad0dd8 10960->10961 10962 ab4db0 4 API calls 10961->10962 10963 ad0e55 10962->10963 10963->10930 10965 ac4f16 10964->10965 10966 aa2f90 2 API calls 10965->10966 10967 ac5042 10966->10967 10968 ab1bb0 2 API calls 10967->10968 10969 ac53e8 10968->10969 10969->10954 10971 aac6f6 10970->10971 10972 aa21f0 4 API calls 10971->10972 10974 aac722 10972->10974 10973 aa1170 2 API calls 10975 aac8d2 10973->10975 10976 aac74d 10974->10976 10979 aac79a 10974->10979 10981 aac813 10974->10981 10975->10935 10977 aa1170 2 API calls 10976->10977 10978 aac772 10977->10978 10978->10935 10982 ab30f0 10979->10982 10981->10973 10984 ab313f 10982->10984 10983 ab40b3 10983->10981 10984->10983 10985 ac3a80 4 API calls 10984->10985 10986 ab338d 10985->10986 10988 ac3a80 4 API calls 10986->10988 11014 ab3959 10986->11014 10987 ab4009 10989 ab404a 10987->10989 10990 ab403e 10987->10990 10993 ab33ef 10988->10993 10992 aa1170 2 API calls 10989->10992 10991 aa1170 2 API calls 10990->10991 10997 ab4045 10991->10997 10992->10997 10995 ac3a80 4 API calls 10993->10995 10993->11014 10994 aa1170 2 API calls 10994->11014 10996 ab343c 10995->10996 10998 ac8b60 4 API calls 10996->10998 11007 ab3469 10996->11007 10996->11014 10997->10981 10999 ab349c 10998->10999 10999->11014 11018 ad1190 10999->11018 11001 ab35e7 11003 ab2c90 4 API calls 11001->11003 11002 ab35d4 11005 aaad30 4 API calls 11002->11005 11008 ab35e2 11003->11008 11005->11008 11007->11001 11007->11002 11007->11014 11009 ab2c90 4 API calls 11008->11009 11010 ab363c 11009->11010 11011 ac3a80 4 API calls 11010->11011 11010->11014 11012 ab3750 11011->11012 11013 ab2c90 4 API calls 11012->11013 11012->11014 11016 ab3813 11013->11016 11014->10987 11014->10994 11015 ac3a80 4 API calls 11015->11016 11016->11014 11016->11015 11017 ab2c90 4 API calls 11016->11017 11017->11016 11019 ad11d8 11018->11019 11020 ac3a80 4 API calls 11019->11020 11021 ab34da 11019->11021 11020->11021 11021->11014 11022 aaad30 11021->11022 11023 aaad45 11022->11023 11030 abf160 11023->11030 11025 aaae1f 11025->11007 11026 aaad8b 11026->11025 11027 aaade7 11026->11027 11028 ac0790 4 API calls 11026->11028 11027->11025 11029 acab60 4 API calls 11027->11029 11028->11026 11029->11027 11032 abf1b5 11030->11032 11031 abf1bc 11031->11026 11032->11031 11033 abf27a 11032->11033 11034 abf322 11032->11034 11035 abf2bb 11033->11035 11037 ac8b60 4 API calls 11033->11037 11036 ab2c90 4 API calls 11034->11036 11038 abf2f8 11035->11038 11040 ab2c90 4 API calls 11035->11040 11065 abf2eb 11035->11065 11039 abf392 11036->11039 11037->11035 11038->11026 11041 ab2c90 4 API calls 11039->11041 11039->11065 11040->11065 11043 abf3d9 11041->11043 11042 aa1170 2 API calls 11044 ac0425 11042->11044 11045 ac3a80 4 API calls 11043->11045 11043->11065 11044->11026 11046 abf440 11045->11046 11047 ac8b60 4 API calls 11046->11047 11046->11065 11048 abf461 11047->11048 11049 ac3a80 4 API calls 11048->11049 11048->11065 11050 abf485 11049->11050 11051 ac3a80 4 API calls 11050->11051 11050->11065 11052 abf4a7 11051->11052 11053 ad1190 4 API calls 11052->11053 11054 abf5fa 11052->11054 11052->11065 11055 abf5a0 11053->11055 11056 ad1190 4 API calls 11054->11056 11054->11065 11057 ad1190 4 API calls 11055->11057 11055->11065 11060 abf6df 11056->11060 11057->11054 11058 acab60 4 API calls 11058->11060 11059 ac024a 11061 ab2c90 4 API calls 11059->11061 11062 ac0299 11059->11062 11060->11058 11066 abf7e0 11060->11066 11061->11062 11063 ab2c90 4 API calls 11062->11063 11062->11065 11063->11065 11064 ac8b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11064->11066 11065->11038 11065->11042 11066->11059 11066->11064 11066->11065 11067 ab8bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11066->11067 11068 ad1190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11066->11068 11069 acab60 4 API calls 11066->11069 11070 ab2c90 4 API calls 11066->11070 11071 ac0790 4 API calls 11066->11071 11067->11066 11068->11066 11069->11066 11070->11066 11071->11066 11073 aa23ad 11072->11073 11074 abd990 8 API calls 11073->11074 11075 aa23f2 ReadFile 11074->11075 11076 aa2452 11075->11076 11077 aa24c1 WaitForSingleObject 11075->11077 11076->11077 11078 ab4290 8 API calls 11076->11078 11077->10911 11077->10912 11079 aa247e ReadFile 11078->11079 11079->11076 11079->11077 11181 acb3c0 11182 ab2a80 8 API calls 11181->11182 11183 acb3d9 11182->11183 11184 ad1050 8 API calls 11183->11184 11185 acb42e 11184->11185 11186 ac0fd8 11188 ac0fe0 11186->11188 11284 aad500 lstrlen 11188->11284 11189 ac110c 11285 aad500 lstrlen 11189->11285 11191 ac111a 11192 ac2250 11191->11192 11193 aa2f90 2 API calls 11191->11193 11194 ac1195 11193->11194 11195 aad530 9 API calls 11194->11195 11196 ac11c3 11195->11196 11197 ab1bb0 2 API calls 11196->11197 11198 ac11d5 11197->11198 11200 aa2f90 2 API calls 11198->11200 11227 ac134c 11198->11227 11199 ad01a0 9 API calls 11201 ac13d8 11199->11201 11202 ac1226 11200->11202 11203 ad1050 8 API calls 11201->11203 11205 aba810 9 API calls 11202->11205 11204 ac13e4 11203->11204 11206 aa2f90 2 API calls 11204->11206 11207 ac1258 11205->11207 11208 ac1422 11206->11208 11210 ab1bb0 2 API calls 11207->11210 11209 ad01a0 9 API calls 11208->11209 11211 ac144a 11209->11211 11214 ac1288 11210->11214 11212 ad1050 8 API calls 11211->11212 11213 ac1456 11212->11213 11215 ab1bb0 2 API calls 11213->11215 11216 acb500 8 API calls 11214->11216 11214->11227 11217 ac1478 11215->11217 11218 ac12fa 11216->11218 11221 ad01a0 9 API calls 11217->11221 11219 aa2f90 2 API calls 11218->11219 11220 ac1310 11219->11220 11222 aad530 9 API calls 11220->11222 11223 ac14e2 11221->11223 11224 ac1328 11222->11224 11225 ad1050 8 API calls 11223->11225 11226 ab1bb0 2 API calls 11224->11226 11229 ac14f1 11225->11229 11226->11227 11227->11199 11228 ac16c2 11230 aa2f90 2 API calls 11228->11230 11229->11228 11232 aa2f90 2 API calls 11229->11232 11231 ac1702 11230->11231 11233 ad01a0 9 API calls 11231->11233 11234 ac1595 11232->11234 11235 ac1728 11233->11235 11236 ad01a0 9 API calls 11234->11236 11237 ad1050 8 API calls 11235->11237 11238 ac15d0 11236->11238 11239 ac1734 11237->11239 11240 ad1050 8 API calls 11238->11240 11242 ab1bb0 2 API calls 11239->11242 11241 ac15df 11240->11241 11245 aa2f90 2 API calls 11241->11245 11243 ac174e 11242->11243 11244 ac1786 socket 11243->11244 11246 ad1050 8 API calls 11243->11246 11247 ac17de 11244->11247 11248 ac17b2 11244->11248 11249 ac1600 11245->11249 11246->11244 11250 ac17fb setsockopt 11247->11250 11251 ac18c4 gethostbyname 11247->11251 11252 ab1bb0 2 API calls 11249->11252 11254 ac1866 11250->11254 11251->11192 11253 ac18ed inet_ntoa inet_addr htons connect 11251->11253 11255 ac1628 11252->11255 11257 ac19ca 11253->11257 11261 ac19e0 11253->11261 11254->11251 11258 ad5820 wvsprintfA 11255->11258 11259 ac165e 11258->11259 11260 ab1bb0 2 API calls 11259->11260 11262 ac167a 11260->11262 11263 ac1a00 send 11261->11263 11264 ad01a0 9 API calls 11262->11264 11267 ac1a1e 11263->11267 11265 ac16b3 11264->11265 11266 ad1050 8 API calls 11265->11266 11266->11228 11268 abd990 8 API calls 11267->11268 11269 ac1a3e 11267->11269 11270 ac1add recv 11268->11270 11271 ac21ad closesocket 11270->11271 11283 ac1b57 11270->11283 11273 ac2210 11271->11273 11272 aa1df0 GetSystemTimeAsFileTime 11272->11283 11273->11192 11274 acb500 8 API calls 11273->11274 11274->11192 11275 ab0110 8 API calls 11275->11283 11276 ab4290 8 API calls 11276->11283 11277 aa2f90 GetProcessHeap RtlAllocateHeap 11277->11283 11278 aba810 9 API calls 11278->11283 11279 ac2135 recv 11280 ac2187 11279->11280 11279->11283 11280->11271 11281 ab1bb0 GetProcessHeap RtlFreeHeap 11281->11283 11282 aac110 9 API calls 11282->11283 11283->11271 11283->11272 11283->11275 11283->11276 11283->11277 11283->11278 11283->11279 11283->11280 11283->11281 11283->11282 11284->11189 11285->11191 10601 aa28d0 10602 aa28e7 10601->10602 10603 aa2903 10601->10603 10604 aa2935 10603->10604 10605 aa2a46 ReadFile 10603->10605 10606 aa2a61 10605->10606 10607 aa2cd0 10612 ab1cc0 10607->10612 10619 acb450 10612->10619 10620 acb46a 10619->10620 10621 ad00f0 8 API calls 10620->10621 10622 acb49b 10621->10622 10623 aafed0 10624 aafeeb 10623->10624 10625 aabb70 8 API calls 10624->10625 10626 aaff10 10625->10626 10629 ac3080 10626->10629 10630 ac308e 10629->10630 10631 ab4290 8 API calls 10630->10631 10632 aaff27 10631->10632 11286 aaf9d0 11287 aaf9e6 11286->11287 11290 ac3c50 11287->11290 11289 aafa49 11291 ac3c6f 11290->11291 11292 aae320 8 API calls 11291->11292 11293 ac3c86 11292->11293 11293->11289 10633 abfcd7 10637 abf850 10633->10637 10634 aa1170 2 API calls 10635 ac0425 10634->10635 10636 ac8b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10636->10637 10637->10636 10638 ab8bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10637->10638 10640 ab2c90 4 API calls 10637->10640 10641 ad1190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10637->10641 10642 ac024a 10637->10642 10644 ac0790 4 API calls 10637->10644 10647 ac0368 10637->10647 10648 acab60 10637->10648 10638->10637 10640->10637 10641->10637 10643 ab2c90 4 API calls 10642->10643 10645 ac0299 10642->10645 10643->10645 10644->10637 10646 ab2c90 4 API calls 10645->10646 10645->10647 10646->10647 10647->10634 10649 acab77 10648->10649 10650 acac6c 10649->10650 10651 acac0c 10649->10651 10654 acac21 10649->10654 10653 abd9a0 4 API calls 10650->10653 10652 abd9a0 4 API calls 10651->10652 10652->10654 10653->10654 10654->10637 10655 ac0ad0 10658 aab780 10655->10658 10661 abd750 10658->10661 10662 abd75a 10661->10662 10664 abd77e 10661->10664 10663 ab2eb0 2 API calls 10662->10663 10663->10664
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 00AA83DA
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00AA8448
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00AA84DC
                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00AA84F7
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00AA8599
                                                                                                                                                                                                              • Part of subcall function 00AB5200: GetVersionExA.KERNEL32(00B2AE70), ref: 00AB52CC
                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 00AA8B70
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00AA8DAC
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00AA8E86
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00AA8E9F
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00AA8EC3
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 00AA912B
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00AA9186
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00AA9265
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?), ref: 00AA9370
                                                                                                                                                                                                              • Part of subcall function 00AAA4E0: lstrlen.KERNEL32(00AB2325,00000000,?,00AB2325,?), ref: 00AAA4FE
                                                                                                                                                                                                              • Part of subcall function 00AAA4E0: CharLowerBuffA.USER32(00AB2325,00000000,?,00AB2325,?), ref: 00AAA550
                                                                                                                                                                                                              • Part of subcall function 00AAD500: lstrlen.KERNEL32(?,?,00AC965D,?,00000104,?,00000001), ref: 00AAD523
                                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000004,00000005,?), ref: 00AA96D4
                                                                                                                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 00AA995E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000130), ref: 00AA9AC8
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00AA9AEC
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00AA9B0C
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 00AA9B3B
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00AA9C52
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00AA8CB2
                                                                                                                                                                                                              • Part of subcall function 00AABBC0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AABC90
                                                                                                                                                                                                              • Part of subcall function 00AABBC0: Process32First.KERNEL32(00000000,?), ref: 00AABCE3
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00AA86AE
                                                                                                                                                                                                              • Part of subcall function 00AA2800: ExitProcess.KERNEL32 ref: 00AA2842
                                                                                                                                                                                                              • Part of subcall function 00AD08B0: GetSystemTimeAsFileTime.KERNEL32(?,?,?,00AC247D), ref: 00AD0929
                                                                                                                                                                                                              • Part of subcall function 00AD08B0: __aulldiv.LIBCMT ref: 00AD0953
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00AA9E32
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(C:\whfkpbh\amdrhfskpcu.exe,00000080), ref: 00AA9E88
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,C:\whfkpbh\amdrhfskpcu.exe,00000000), ref: 00AA9EA6
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(C:\whfkpbh\amdrhfskpcu.exe,00000002), ref: 00AA9EC5
                                                                                                                                                                                                              • Part of subcall function 00AB0500: OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00AB0537
                                                                                                                                                                                                              • Part of subcall function 00AB0500: CreateServiceA.ADVAPI32(00000000,00FA6140,00FA6140,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00AB0596
                                                                                                                                                                                                              • Part of subcall function 00AB0500: ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00AB0615
                                                                                                                                                                                                              • Part of subcall function 00AB0500: StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AB062A
                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_000222A0,00000000,00000000,00000000), ref: 00AAA26A
                                                                                                                                                                                                            • Sleep.KERNEL32(0000C350), ref: 00AAA327
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Attributes$CreateSleep$CopyMutexService$CommandLineModuleNameTimelstrlen$BuffChangeCharCloseConfig2CountEnvironmentExitFirstHandleLowerManagerMessageOpenProcessProcess32SnapshotStartStartupSystemThreadTickToolhelp32VariableVersion__aulldiv
                                                                                                                                                                                                            • String ID: zS$%Tmd$C:\Windows\system32\config\systemprofile$C:\whfkpbh\amdrhfskpcu.exe$wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"$@L$}en
                                                                                                                                                                                                            • API String ID: 256806839-120791303
                                                                                                                                                                                                            • Opcode ID: 0e4e7fa3f78ed6af8551f3671c3e6ba46c24bf055c967047af7f8317e16b08fa
                                                                                                                                                                                                            • Instruction ID: d00e1dda4acd5a8d252fbea25eeb10cd44d7136a6555609e7467f7fd3defdb02
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e4e7fa3f78ed6af8551f3671c3e6ba46c24bf055c967047af7f8317e16b08fa
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B234671A01341DFD714EFA4FDCAAA63BB4FB95300B91851AE0469B2B5EF3448A2CF51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 492 ab5200-ab528c call ad0a20 495 ab528e-ab52ac 492->495 496 ab52b2-ab5338 GetVersionExA call aab7a0 call aafbc0 492->496 495->496 501 ab5598-ab5602 496->501 502 ab533e-ab5397 call aaf0d0 496->502 504 ab562d-ab56d0 call aa2f90 call aad530 call ab1bb0 call aad670 call aadef0 call ab1d90 501->504 505 ab5604-ab5626 501->505 508 ab53ab-ab5405 502->508 509 ab5399-ab53a5 502->509 535 ab575d 504->535 536 ab56d6-ab575b DeleteFileA RemoveDirectoryA 504->536 505->504 511 ab541f-ab5446 call aac580 508->511 512 ab5407-ab5419 508->512 509->508 518 ab5448-ab5482 511->518 519 ab5496-ab54b6 CreateDirectoryA call aa2f90 511->519 512->511 518->519 521 ab5484-ab5490 518->521 524 ab54bb-ab554d call aac580 call ab1bb0 519->524 521->519 524->504 534 ab5553-ab5564 524->534 537 ab5566-ab5570 534->537 538 ab5575-ab5593 534->538 539 ab5760-ab57c9 call aaf0d0 535->539 536->539 537->504 538->504 542 ab57cb-ab57e0 539->542 543 ab580c-ab5883 call aac580 CreateDirectoryA call aa13e0 539->543 544 ab5802 542->544 545 ab57e2-ab5800 542->545 550 ab58ad-ab5915 call aae430 CreateDirectoryA 543->550 551 ab5885-ab58a3 543->551 544->543 545->543 554 ab5921-ab5964 call aa2f90 550->554 555 ab5917 550->555 551->550 558 ab597b-ab59af call aac580 554->558 559 ab5966-ab5975 554->559 555->554 562 ab59b1-ab59c3 558->562 563 ab59c5-ab59d7 558->563 559->558 564 ab59dd-ab5a35 call aa2f90 call ab1bb0 562->564 563->564 569 ab5a5a-ab5a67 564->569 570 ab5a37-ab5a58 564->570 571 ab5a6e-ab5a8b call aad530 569->571 570->571 574 ab5a8d-ab5a9b 571->574 575 ab5aa2-ab5adc call ab1bb0 call aad670 call aadef0 call ab1d90 571->575 574->575 584 ab5ae2-ab5b01 575->584 585 ab64f5-ab650b 575->585 586 ab5c42-ab5cec call aa2f90 call ad5820 call ab1bb0 584->586 587 ab5b07-ab5b75 call aa2f90 call ad5820 584->587 588 ab6519-ab6537 585->588 589 ab650d-ab6517 585->589 611 ab5d0e 586->611 612 ab5cee-ab5d0c 586->612 605 ab5b97-ab5bd0 call ab1bb0 587->605 606 ab5b77-ab5b90 587->606 592 ab653d-ab657c call aae430 SetFileAttributesA 588->592 589->592 599 ab657e-ab6596 592->599 600 ab659c-ab65ce call aca7e0 call aae310 592->600 599->600 616 ab5c1f-ab5c3d 605->616 617 ab5bd2-ab5be4 605->617 606->605 615 ab5d10-ab5db5 call aac580 CreateDirectoryA call aa13e0 611->615 612->615 623 ab5e1c-ab5e37 615->623 624 ab5db7-ab5de6 615->624 616->615 617->615 619 ab5bea-ab5c1a 617->619 619->615 625 ab5e39 623->625 626 ab5e43-ab5ec2 call aae430 CreateDirectoryA call aa2f90 623->626 627 ab5e08-ab5e1a 624->627 628 ab5de8-ab5e06 624->628 625->626 633 ab5ed4-ab5f12 call aac580 626->633 634 ab5ec4-ab5ecf 626->634 627->626 628->626 637 ab5f40-ab5fa0 call aa2f90 call ab1bb0 call aad530 633->637 638 ab5f14-ab5f2a 633->638 634->633 646 ab5fa2-ab5fbb 637->646 647 ab5fc7-ab6007 call ab1bb0 call aad670 call aadef0 call ab1d90 637->647 638->637 639 ab5f2c-ab5f39 638->639 639->637 646->647 648 ab5fbd 646->648 657 ab600d-ab606b GetTempPathA call aad500 647->657 658 ab64e1-ab64ee 647->658 648->647 661 ab6169-ab61ea call aa13e0 call aae430 657->661 662 ab6071-ab607d 657->662 658->585 677 ab61ec 661->677 678 ab61f6-ab6217 CreateDirectoryA 661->678 663 ab607f-ab608c 662->663 664 ab6092-ab609a 662->664 663->664 667 ab60da-ab60fe 664->667 668 ab609c-ab60b4 664->668 672 ab610a-ab615d 667->672 673 ab6100 667->673 670 ab60d0-ab60d3 668->670 671 ab60b6-ab60c9 668->671 670->662 675 ab60d5 670->675 671->670 672->661 676 ab615f 672->676 673->672 675->661 676->661 677->678 679 ab622b-ab62db call aa2f90 call aac580 call aa2f90 678->679 680 ab6219-ab6225 678->680 687 ab62fa-ab6342 call ab1bb0 679->687 688 ab62dd-ab62ee 679->688 680->679 692 ab6357-ab63ba call aad530 call ab1bb0 call aad670 call aadef0 call ab1d90 687->692 693 ab6344-ab6351 687->693 688->687 690 ab62f0 688->690 690->687 704 ab63c0-ab6441 GetTempPathA call aa13e0 call aa2f90 692->704 705 ab64a5-ab64db 692->705 693->692 710 ab6443-ab644f 704->710 711 ab6455-ab649e call aac580 call ab1bb0 704->711 705->658 710->711 711->705
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersionExA.KERNEL32(00B2AE70), ref: 00AB52CC
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00AB549F
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00AB56FE
                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00AB5743
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00AB583A
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AB58F3
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB5D71
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB5E82
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00AB6029
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00AB61FF
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00AB63DE
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 00AB655F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                            • String ID: C:\Windows\system32\config\systemprofile$C:\whfkpbh\$\$aE'P$r9:
                                                                                                                                                                                                            • API String ID: 1691758827-2593203275
                                                                                                                                                                                                            • Opcode ID: 9d16b08c11de691bf74ab8c7f59d67ca682ab26ae765ac3447971f99799fef47
                                                                                                                                                                                                            • Instruction ID: 3b8e184bc13656d7bc5fe9f3c9606d5313490f4d846e78a775dd8bfeb70f63b0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d16b08c11de691bf74ab8c7f59d67ca682ab26ae765ac3447971f99799fef47
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32A265B2A01201CFC714EFA4FDCA6E53BB5F794310B40852AE5429B2B5EF3489A7CB55
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: XH$/$U][v
                                                                                                                                                                                                            • API String ID: 0-1996962770
                                                                                                                                                                                                            • Opcode ID: f43717096ddd2503a80e43aaac33ca7fc179f8d8b7341461509ac886a4ac4f62
                                                                                                                                                                                                            • Instruction ID: b58546b757833dbe5e3d33750105b5a04d7d8f6b0f1d2027b3e1c8019898b12b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f43717096ddd2503a80e43aaac33ca7fc179f8d8b7341461509ac886a4ac4f62
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20B22271A01205CFDB14EFA4FDD5AB93BB5FB94310B52812AE4469B2B5EF304962CF81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 999 aba930-aba996 1000 aba998-aba9ad 999->1000 1001 aba9b4-abaae9 call aa2f90 call aa13e0 call ab1bb0 GetProcessHeap 999->1001 1000->1001 1008 abaaeb-abaafd 1001->1008 1009 abab54-ababaf call aa2f90 LoadLibraryA 1001->1009 1011 abaaff-abab11 1008->1011 1012 abab12-abab2c 1008->1012 1016 ababc3-ababf4 call ab1bb0 1009->1016 1017 ababb1-ababbd 1009->1017 1013 abab2e-abab40 1012->1013 1014 abab41-abab53 1012->1014 1020 abac53-abac6d 1016->1020 1021 ababf6-abac0d 1016->1021 1017->1016 1024 abac6f-abac81 1020->1024 1025 abac83 1020->1025 1022 abac2b-abac3b 1021->1022 1023 abac0f-abac2a 1021->1023 1027 abac4a-abac52 1022->1027 1028 abac3d-abac44 1022->1028 1026 abac8d-abacee call aa2f90 GetProcAddress call ab1bb0 1024->1026 1025->1026 1033 abad28-abad76 HeapAlloc 1026->1033 1034 abacf0-abad27 FreeLibrary 1026->1034 1028->1027 1035 abad78-abad8a 1033->1035 1036 abad8c-abad9a 1033->1036 1037 abada0-abada2 1035->1037 1036->1037 1038 abadfa-abae2a GetAdaptersInfo 1037->1038 1039 abada4-abadc8 1037->1039 1042 abaf4b 1038->1042 1043 abae30-abae75 HeapFree 1038->1043 1040 abadca 1039->1040 1041 abadd4-abadf9 FreeLibrary 1039->1041 1040->1041 1046 abaf50-abaf6e 1042->1046 1044 abae8a-abaea8 HeapAlloc 1043->1044 1045 abae77-abae84 1043->1045 1047 abaeaa-abaedd FreeLibrary 1044->1047 1048 abaf24-abaf49 1044->1048 1045->1044 1049 abaf83-abaf9e GetAdaptersInfo 1046->1049 1050 abaf70-abaf7d 1046->1050 1051 abaedf-abaf10 1047->1051 1052 abaf11-abaf23 1047->1052 1048->1046 1053 abb6a3 1049->1053 1054 abafa4-abafe6 1049->1054 1050->1049 1057 abb6ad-abb71d HeapFree FreeLibrary 1053->1057 1055 abafe8 1054->1055 1056 abaff2-abb060 call aa2f90 call aa13e0 1054->1056 1055->1056 1062 abb06c-abb0ad call ab1bb0 1056->1062 1063 abb062 1056->1063 1066 abb0b3-abb0e0 call acb260 1062->1066 1063->1062 1069 abb0e6-abb125 call acb260 1066->1069 1070 abb1e5-abb21d 1066->1070 1076 abb143-abb157 1069->1076 1077 abb127-abb141 1069->1077 1071 abb223-abb225 1070->1071 1071->1066 1073 abb22b-abb22e 1071->1073 1075 abb659-abb6a1 call aca7e0 1073->1075 1075->1057 1079 abb15d-abb15f 1076->1079 1077->1079 1081 abb1d3-abb1df 1079->1081 1082 abb161-abb1b2 1079->1082 1081->1070 1083 abb1be-abb1c5 1082->1083 1084 abb1b4 1082->1084 1085 abb233-abb274 call aa2f90 1083->1085 1086 abb1c7-abb1d1 1083->1086 1084->1083 1089 abb29a-abb2d1 call aa13e0 call ab1bb0 1085->1089 1090 abb276-abb294 1085->1090 1086->1071 1095 abb2df-abb2fe 1089->1095 1096 abb2d3-abb2dd 1089->1096 1090->1089 1097 abb30a-abb31e 1095->1097 1098 abb300 1095->1098 1096->1097 1099 abb320-abb360 1097->1099 1100 abb395 1097->1100 1098->1097 1101 abb378-abb393 1099->1101 1102 abb362-abb376 1099->1102 1103 abb397-abb39e 1100->1103 1101->1103 1102->1103 1104 abb5d1-abb656 call aca7e0 1103->1104 1105 abb3a4-abb402 1103->1105 1104->1075 1107 abb43d-abb4b0 1105->1107 1108 abb404-abb41c 1105->1108 1111 abb4be-abb4ea 1107->1111 1112 abb4b2-abb4bc 1107->1112 1108->1107 1110 abb41e-abb437 1108->1110 1110->1107 1113 abb50a-abb510 1111->1113 1114 abb4ec-abb504 1111->1114 1112->1113 1115 abb512-abb516 1113->1115 1116 abb517-abb530 1113->1116 1114->1113 1115->1116 1117 abb579-abb592 1116->1117 1118 abb532-abb541 1116->1118 1121 abb598-abb5c8 1117->1121 1119 abb543-abb55f 1118->1119 1120 abb561-abb577 1118->1120 1119->1121 1120->1121 1121->1105 1122 abb5ce 1121->1122 1122->1104
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                                            • String ID: #~\
                                                                                                                                                                                                            • API String ID: 54951025-95464956
                                                                                                                                                                                                            • Opcode ID: 7e19c8e9f2c152d7d4f74bef92bbcd51ba156677a10d62c2a5c65834d6344b94
                                                                                                                                                                                                            • Instruction ID: 585a46b248048b04e9d38e7469787661900f9699a9e2fc6232f1f5ba96f4cbfd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e19c8e9f2c152d7d4f74bef92bbcd51ba156677a10d62c2a5c65834d6344b94
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF722376A11245CFC714DFA4FCC56E53BB4FBA8311B91851AD846CB2B1EB7088A3CB51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1175 ac9580-ac95a3 1176 ac95a9-ac95d1 1175->1176 1177 ac9963-ac9966 1175->1177 1178 ac95dd-ac95f2 1176->1178 1179 ac95d3 1176->1179 1180 ac95fe-ac9707 call ab2a20 call aad500 Sleep call aac580 call aa2f90 1178->1180 1181 ac95f4 1178->1181 1179->1178 1190 ac9709-ac9721 1180->1190 1191 ac9731-ac9747 1180->1191 1181->1180 1192 ac974d-ac9773 call aac580 1190->1192 1193 ac9723-ac972f 1190->1193 1191->1192 1196 ac9795-ac97d4 call ab1bb0 FindFirstFileA 1192->1196 1197 ac9775-ac978f 1192->1197 1193->1192 1200 ac9808-ac980a 1196->1200 1201 ac97d6-ac9802 1196->1201 1197->1196 1202 ac9810-ac982b 1200->1202 1203 ac9902-ac9962 call aca7e0 1200->1203 1201->1200 1205 ac9830-ac985c 1202->1205 1203->1177 1207 ac985e 1205->1207 1208 ac9864-ac98d3 call aac580 DeleteFileA FindNextFileA 1205->1208 1207->1208 1208->1205 1211 ac98d9-ac98fb FindClose 1208->1211 1211->1203
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8,00000001), ref: 00AC9679
                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(?,?), ref: 00AC97B8
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?), ref: 00AC98A9
                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,?), ref: 00AC98CB
                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00AC98E4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                            • Opcode ID: 07a68325cbff889f5618ecd61a1b390d2e13bee328a8949fda580c58ccecc8cb
                                                                                                                                                                                                            • Instruction ID: f3914fb718fd1826e1cc05b9453be0ef663d3185d7b338ac994b62d0ada474aa
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07a68325cbff889f5618ecd61a1b390d2e13bee328a8949fda580c58ccecc8cb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46912475901205DFC714DFB4FD86AE637B5FB98300B81C51AE9469B270EF348A92CB91

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1488 ac22a0-ac22f9 1489 ac22fb-ac2300 1488->1489 1490 ac2307-ac244a call ad0a20 * 2 1488->1490 1489->1490 1495 ac246c-ac2476 1490->1495 1496 ac244c-ac246a 1490->1496 1497 ac2478-ac24a9 call ad50e0 call ad00c0 1495->1497 1496->1497 1502 ac24bd-ac257c call ac9580 call aae430 call aa2f90 call aac580 call ab1bb0 1497->1502 1503 ac24ab-ac24b7 1497->1503 1514 ac2580-ac2609 call ad08b0 call ab1200 1502->1514 1503->1502 1519 ac260f 1514->1519 1520 ac2bca 1514->1520 1522 ac2619-ac262b 1519->1522 1523 ac2611-ac2613 1519->1523 1521 ac2bcc-ac2c69 call abd990 Sleep call ab8cf0 call ab2120 1520->1521 1536 ac2c6e-ac2c73 1521->1536 1525 ac262d-ac2650 1522->1525 1526 ac2652-ac2662 1522->1526 1523->1520 1523->1522 1528 ac2668-ac26a0 1525->1528 1526->1528 1530 ac26ac-ac2722 call aab620 1528->1530 1531 ac26a2 1528->1531 1537 ac2bae-ac2bc8 1530->1537 1538 ac2728 1530->1538 1531->1530 1539 ac2d0d-ac2d3f 1536->1539 1540 ac2c79-ac2c8f 1536->1540 1537->1521 1541 ac2735-ac274d 1538->1541 1539->1514 1542 ac2c9d-ac2cad 1540->1542 1543 ac2c91-ac2c9b 1540->1543 1544 ac276d-ac2791 call ad08b0 1541->1544 1545 ac274f-ac275b 1541->1545 1547 ac2cb3-ac2cbb 1542->1547 1543->1547 1552 ac27ad-ac27bc 1544->1552 1553 ac2793-ac27a7 1544->1553 1545->1544 1548 ac275d-ac2767 1545->1548 1550 ac2ced-ac2d07 1547->1550 1551 ac2cbd-ac2ce6 call acfa80 1547->1551 1548->1544 1550->1539 1551->1550 1555 ac27be 1552->1555 1556 ac2815-ac2873 call ac4af0 call aa2f90 call ac0d80 1552->1556 1553->1552 1558 ac27c5-ac2812 call ab1200 1555->1558 1559 ac27c0-ac27c3 1555->1559 1567 ac2878-ac290d call ab1bb0 call aad760 call abd0f0 1556->1567 1558->1556 1559->1556 1559->1558 1574 ac290f 1567->1574 1575 ac2919-ac291c 1567->1575 1574->1575 1576 ac2922-ac2956 call aa2f90 1575->1576 1577 ac2b43-ac2b7f call aca7e0 1575->1577 1582 ac2958-ac2965 1576->1582 1583 ac296b-ac2ad5 call aad530 call ab1bb0 call ad1050 call ab2c30 call abc770 call ad1050 call aae310 call aa2f90 call ac0d80 call ab1bb0 call aad760 1576->1583 1584 ac2ba4 1577->1584 1585 ac2b81-ac2b9c 1577->1585 1582->1583 1610 ac2b16-ac2b3d call abd0f0 1583->1610 1611 ac2ad7-ac2b00 1583->1611 1584->1537 1586 ac2730 1585->1586 1587 ac2ba2 1585->1587 1586->1541 1587->1537 1610->1577 1611->1610 1612 ac2b02-ac2b0f 1611->1612 1612->1610
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00AD08B0: GetSystemTimeAsFileTime.KERNEL32(?,?,?,00AC247D), ref: 00AD0929
                                                                                                                                                                                                              • Part of subcall function 00AD08B0: __aulldiv.LIBCMT ref: 00AD0953
                                                                                                                                                                                                              • Part of subcall function 00AB1200: Sleep.KERNELBASE(000003E8,?,?,00AC25B4,?,00000708,00000000), ref: 00AB139B
                                                                                                                                                                                                            • Sleep.KERNELBASE(000008AE), ref: 00AC2C03
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            • wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe", xrefs: 00AC2CC7
                                                                                                                                                                                                            • C:\whfkpbh\amdrhfskpcu.exe, xrefs: 00AC2CCC
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: SleepTime$FileSystem__aulldiv
                                                                                                                                                                                                            • String ID: C:\whfkpbh\amdrhfskpcu.exe$wudcwbel2zfb "c:\whfkpbh\idtpqzltyfy.exe"
                                                                                                                                                                                                            • API String ID: 3227937447-2559296042
                                                                                                                                                                                                            • Opcode ID: 7fefd92648917de44ea9f09ca607e6f28e71c85adf75b3c14773bc634e60a049
                                                                                                                                                                                                            • Instruction ID: 8e2e06dfdc2930b4046078c99d0b9d403ee2bf4b690ca245b52913a1f52a5ebc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fefd92648917de44ea9f09ca607e6f28e71c85adf75b3c14773bc634e60a049
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37421071A01240CFD714DFA4FDD6AAA3BB5FB54310F51852AE402AB2B5EF3099A2CF51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1615 ab0920-ab0943 1616 ab095e-ab099c 1615->1616 1617 ab0945-ab0958 1615->1617 1618 ab09aa-ab09b7 1616->1618 1619 ab099e-ab09a8 1616->1619 1617->1616 1620 ab09be-ab0a34 call ac3110 1618->1620 1619->1620 1623 ab0a3a-ab0aa5 call aa2f90 GetProcAddress 1620->1623 1624 ab0bd4-ab0bea 1620->1624 1631 ab0ab3-ab0ac0 1623->1631 1632 ab0aa7-ab0ab1 1623->1632 1626 ab0bfa-ab0c01 1624->1626 1627 ab0bec-ab0bf4 1624->1627 1629 ab0c58-ab0c7c 1626->1629 1630 ab0c03-ab0c18 CryptGenRandom 1626->1630 1627->1626 1634 ab0c7e-ab0c92 1629->1634 1635 ab0c94 1629->1635 1630->1629 1633 ab0c1a-ab0c52 1630->1633 1637 ab0ac7-ab0b44 call aa2f90 call ab1bb0 GetProcAddress call ab1bb0 1631->1637 1632->1637 1633->1629 1636 ab0c9e-ab0ca6 1634->1636 1635->1636 1638 ab0cac-ab0cda call aa2860 * 2 1636->1638 1639 ab0d64-ab0da2 call acfcc0 1636->1639 1654 ab0b9d-ab0bb7 1637->1654 1655 ab0b46-ab0b4d 1637->1655 1652 ab0d08-ab0d58 call aa2860 * 2 1638->1652 1653 ab0cdc-ab0d02 1638->1653 1652->1639 1664 ab0d5a 1652->1664 1653->1652 1658 ab0bbd-ab0bd1 1654->1658 1655->1654 1657 ab0b4f-ab0b5b 1655->1657 1661 ab0b62-ab0b64 1657->1661 1658->1624 1661->1654 1663 ab0b66-ab0b9b 1661->1663 1663->1658 1664->1639
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(75960000,00000000), ref: 00AB0A8A
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(75960000,00000000), ref: 00AB0B05
                                                                                                                                                                                                            • CryptGenRandom.ADVAPI32(00000000,00000004,00000000,00000000), ref: 00AB0C10
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc$CryptRandom
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 646182245-0
                                                                                                                                                                                                            • Opcode ID: 4162f2ba2935e40e25d38bd9befd205cf4c35e663d7f58ccbacf9946579b07d0
                                                                                                                                                                                                            • Instruction ID: b16673ad2b261f056a34a7f1e3e153346e51d0868f51b67590849ef98abb426c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4162f2ba2935e40e25d38bd9befd205cf4c35e663d7f58ccbacf9946579b07d0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86B167B1A01311DFC714EFA5FD85AA63BB8F744710B51812AE046DB2B9EF348862CF85

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1713 ac9b00-ac9ba3 call aaf230 1716 ac9baf-ac9bdb call ad0a20 call abf150 1713->1716 1717 ac9ba5 1713->1717 1722 ac9bdd-ac9be9 call ab2970 1716->1722 1723 ac9beb 1716->1723 1717->1716 1725 ac9bf5-ac9c2b 1722->1725 1723->1725 1727 ac9c2d-ac9c3a 1725->1727 1728 ac9c40-ac9c51 GetComputerNameA 1725->1728 1727->1728 1729 ac9cd0-ac9ce6 1728->1729 1730 ac9c53-ac9cca call aa2f90 call aa13e0 call ab1bb0 1728->1730 1732 ac9d1c-ac9dea call aa2f90 call aa13e0 call ab1bb0 call aad530 1729->1732 1733 ac9ce8-ac9d0a 1729->1733 1730->1729 1748 ac9dec-ac9df8 1732->1748 1749 ac9dfe-ac9e3c call ab2c30 1732->1749 1733->1732 1735 ac9d0c-ac9d17 1733->1735 1735->1732 1748->1749 1752 ac9e3e-ac9e53 1749->1752 1753 ac9e5a-ac9ed6 call aa13e0 call aac580 call aca7e0 1749->1753 1752->1753 1760 ac9ed8-ac9efb 1753->1760 1761 ac9f02-ac9f4e call aba930 1753->1761 1760->1761 1764 ac9f5a-aca033 call aad500 call ad01a0 call ad1050 call aae310 call ab2c30 1761->1764 1765 ac9f50 1761->1765 1776 aca035-aca063 1764->1776 1777 aca092-aca1b5 call ad01a0 call ad1050 call aae310 call ab2c30 call ad01a0 call ad1050 call aae310 call ab2c30 call ad01a0 call ad1050 call aae310 1764->1777 1765->1764 1779 aca07e-aca08b 1776->1779 1780 aca065-aca07c 1776->1780 1802 aca1b7-aca1c1 1777->1802 1803 aca1c3-aca1d0 1777->1803 1779->1777 1780->1777 1804 aca1d7-aca254 call ab2c30 call ad01a0 call ad1050 call aae310 call ab2c30 1802->1804 1803->1804 1815 aca274-aca37b call aa2f90 call ad01a0 call ad1050 call aae310 call ab1bb0 call ab2c30 call ad01a0 call ad1050 call aae310 1804->1815 1816 aca256-aca26e 1804->1816 1835 aca37d 1815->1835 1836 aca387-aca3d4 call ab2c30 call ad01a0 call ad1050 call aae310 1815->1836 1816->1815 1835->1836 1845 aca3f8-aca581 call ab2c30 call ab2f60 call ab6600 call ad01a0 call ad1050 call aae310 call ab2c30 call ac99f0 call ad01a0 call ad1050 call aae310 call aad670 call aadef0 call ab97b0 call abd990 1836->1845 1846 aca3d6-aca3f2 1836->1846 1877 aca59c-aca5c4 call aad670 call aadef0 call ab4290 1845->1877 1878 aca583-aca58d 1845->1878 1846->1845 1886 aca5e5-aca607 call aaae40 1877->1886 1887 aca5c6-aca5de 1877->1887 1878->1877 1879 aca58f-aca595 1878->1879 1879->1877 1890 aca62c-aca636 call ac0480 1886->1890 1891 aca609-aca620 1886->1891 1887->1886 1894 aca63b-aca679 call aca7e0 1890->1894 1891->1890 1892 aca622 1891->1892 1892->1890 1897 aca67b-aca690 1894->1897 1898 aca696-aca6ec call aca7e0 * 2 1894->1898 1897->1898 1903 aca6ee-aca708 1898->1903 1904 aca738-aca74b call aae310 call acb940 1898->1904 1906 aca728-aca733 1903->1906 1907 aca70a-aca727 call aae310 call acb940 1903->1907 1906->1904
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,00000010), ref: 00AC9C49
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3545744682-0
                                                                                                                                                                                                            • Opcode ID: 9f1a3467ba9cc540d8c04bcf6ac47e55d6d366b3feb3bc2c32de9d49be034ddf
                                                                                                                                                                                                            • Instruction ID: b18ef66ae1009d44eef04f3c3f47081c32a045067a20a0c159b705b7e60d35f5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f1a3467ba9cc540d8c04bcf6ac47e55d6d366b3feb3bc2c32de9d49be034ddf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5462BE71910245CFDB14EFA0EE96AEA37B8FB64300F51841AE046AB1B5EF305A96CF51
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 00AAC692
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3789849863-0
                                                                                                                                                                                                            • Opcode ID: 9cc534dcfa73bcada382f9b66d1f71b5bee4c9ac8088e147fd92e671a7a34d33
                                                                                                                                                                                                            • Instruction ID: 628c17a954ba10e922fd05124f33a0c122eb6100a7cb1ce2029ca852c12520b7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cc534dcfa73bcada382f9b66d1f71b5bee4c9ac8088e147fd92e671a7a34d33
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FE0E571D022489B8744DFA8ED854AEBBF4FB88300B40899AA418AB261EB7855028F85

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1123 ab6c10-ab6c1f 1124 ab6c63-ab6c8f 1123->1124 1125 ab6c21-ab6c49 1123->1125 1127 ab6c9b-ab6d1b 1124->1127 1128 ab6c91 1124->1128 1125->1124 1126 ab6c4b-ab6c5d 1125->1126 1126->1124 1129 ab6d1d 1127->1129 1130 ab6d27-ab6d9c RegisterServiceCtrlHandlerA 1127->1130 1128->1127 1129->1130 1131 ab6fc8-ab6fd4 1130->1131 1132 ab6da2-ab6e39 SetServiceStatus CreateEventA 1130->1132 1133 ab6e3b-ab6e4a 1132->1133 1134 ab6e58-ab6e9a SetServiceStatus 1132->1134 1133->1134 1135 ab6e4c-ab6e52 1133->1135 1136 ab6ea0-ab6ec9 WaitForSingleObject 1134->1136 1135->1134 1136->1136 1137 ab6ecb-ab6ee7 1136->1137 1138 ab6ee9 1137->1138 1139 ab6ef3-ab6fc2 call ac3110 SetServiceStatus CloseHandle SetServiceStatus 1137->1139 1138->1139 1139->1131
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(00FA6140,Function_00011860), ref: 00AB6D72
                                                                                                                                                                                                            • SetServiceStatus.SECHOST(00FBB740,00B105F8), ref: 00AB6DD5
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00AB6DE9
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00FBB740,00B105F8), ref: 00AB6E8A
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(0000022C,00001388), ref: 00AB6EBE
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00FBB740,00B105F8), ref: 00AB6F2B
                                                                                                                                                                                                            • CloseHandle.KERNEL32(0000022C), ref: 00AB6F42
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00FBB740,00B105F8), ref: 00AB6FAA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                            • String ID: =ZMI
                                                                                                                                                                                                            • API String ID: 3399922960-150576250
                                                                                                                                                                                                            • Opcode ID: 1aa00f8837a37e1db0051bc422dbc1c143b7848e44017132de24d1cb2b558b59
                                                                                                                                                                                                            • Instruction ID: 6b3b04dee047dce54129de9b4f28f753b2bc633ccd369475407d87f71074c1f7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1aa00f8837a37e1db0051bc422dbc1c143b7848e44017132de24d1cb2b558b59
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C891CA70611392CFC314EFA5FDD95A63BB5F798700B81851AE4568B2B8CF7844A2CF45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1142 ab2120-ab218a 1143 ab218c 1142->1143 1144 ab2196-ab21f8 CreateToolhelp32Snapshot 1142->1144 1143->1144 1145 ab24b9-ab24fd call aca7e0 1144->1145 1146 ab21fe-ab2239 1144->1146 1148 ab223b-ab2248 1146->1148 1149 ab224f-ab2274 Process32First 1146->1149 1148->1149 1151 ab227a 1149->1151 1152 ab240d-ab244e FindCloseChangeNotification 1149->1152 1153 ab2280-ab2292 1151->1153 1154 ab246b-ab2497 1152->1154 1155 ab2450-ab2469 1152->1155 1156 ab22a6-ab22ce call aa13e0 1153->1156 1157 ab2294-ab22a0 1153->1157 1154->1145 1158 ab2499-ab24b2 1154->1158 1155->1145 1161 ab230f 1156->1161 1162 ab22d0-ab22e6 1156->1162 1157->1156 1158->1145 1163 ab2319-ab2344 call aaa4e0 call acb260 1161->1163 1162->1163 1164 ab22e8-ab230d 1162->1164 1169 ab239e-ab23ac 1163->1169 1170 ab2346-ab2396 Process32Next 1163->1170 1164->1163 1172 ab23ae-ab23cc 1169->1172 1173 ab23d2-ab2401 1169->1173 1170->1153 1171 ab239c 1170->1171 1171->1152 1172->1173 1173->1152 1174 ab2403 1173->1174 1174->1152
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AB21D0
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00AB2257
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00AB2384
                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00AB2426
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32
                                                                                                                                                                                                            • String ID: >W=
                                                                                                                                                                                                            • API String ID: 3243318325-2082903562
                                                                                                                                                                                                            • Opcode ID: 77a5de68d22a58526a925a17186e865e3a3b1d8ed1413c2131c1187a2b22e686
                                                                                                                                                                                                            • Instruction ID: 07653b86540fa4be25354f526e38c477286bc52ab27ef0ce646e5b92c5514524
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77a5de68d22a58526a925a17186e865e3a3b1d8ed1413c2131c1187a2b22e686
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C912F71A11214CBD310DFA5FC89BE63BB8FBA4310F51811AD8429B2B5EF7489A2CF51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1212 acfa80-acfaa8 1213 acfabe-acfadf 1212->1213 1214 acfaaa-acfab7 1212->1214 1215 acfb00-acfb19 1213->1215 1216 acfae1-acfafe 1213->1216 1214->1213 1217 acfb20-acfbf9 call aca7e0 * 2 CreateProcessA 1215->1217 1216->1217 1222 acfc8f-acfcb3 1217->1222 1223 acfbff-acfc8e CloseHandle * 2 1217->1223
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(?,00AC2CD6,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000001), ref: 00ACFBF1
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00AC2CD6,?,?,?,?,?,00000001), ref: 00ACFC2F
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00000001), ref: 00ACFC58
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                            • Opcode ID: d31ba846d7b7ae4a78ccf8a4aa5a4d79155f4699cd3494d68560116df569977f
                                                                                                                                                                                                            • Instruction ID: 8227ec508b7e5568a6ad13455006c4b1223c16436e29521ca150bae4bc19ad72
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d31ba846d7b7ae4a78ccf8a4aa5a4d79155f4699cd3494d68560116df569977f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A510D31961214DBD704EFA8FC86BB63BF5FB58711F40801AE5069B2B4EF749862CB85

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1224 ac0fd8-ac0fdf 1225 ac0fe0-ac1017 1224->1225 1226 ac1029-ac103e 1225->1226 1227 ac1019-ac1022 1225->1227 1229 ac104a-ac106c 1226->1229 1230 ac1040 1226->1230 1227->1225 1228 ac1024 1227->1228 1231 ac10f1-ac1125 call aad500 * 2 1228->1231 1232 ac106e-ac1079 1229->1232 1233 ac10d3-ac10ea 1229->1233 1230->1229 1241 ac228c-ac229a call aae310 1231->1241 1242 ac112b-ac1138 1231->1242 1235 ac1080-ac10a8 1232->1235 1233->1231 1236 ac10bc-ac10d1 1235->1236 1237 ac10aa-ac10b6 1235->1237 1236->1233 1236->1235 1237->1236 1243 ac113a 1242->1243 1244 ac1144-ac11ea call aac580 call aa2f90 call aad530 call ab1bb0 1242->1244 1243->1244 1255 ac11ec-ac11f8 1244->1255 1256 ac11fe-ac120a call aad670 1244->1256 1255->1256 1259 ac13bf-ac14a0 call ad01a0 call ad1050 call aae310 call aa2f90 call ad01a0 call ad1050 call aae310 call ab1bb0 1256->1259 1260 ac1210-ac123a call aa2f90 1256->1260 1297 ac14b6-ac14ca 1259->1297 1298 ac14a2-ac14b4 1259->1298 1266 ac124c-ac12a3 call aba810 call aa3410 call acb940 call ab1bb0 1260->1266 1267 ac123c-ac1246 1260->1267 1284 ac136c-ac1393 1266->1284 1285 ac12a9-ac1366 call ab7fa0 call acb500 call aa2f90 call aad530 call ab1bb0 1266->1285 1267->1266 1287 ac13b5 1284->1287 1288 ac1395-ac13b3 1284->1288 1285->1284 1287->1259 1288->1259 1300 ac14d0-ac151e call ad01a0 call ad1050 call aae310 1297->1300 1298->1300 1312 ac16ec-ac177b call aa2f90 call ad01a0 call ad1050 call aae310 call ab1bb0 1300->1312 1313 ac1524-ac1542 1300->1313 1336 ac177d-ac1781 call ad1050 1312->1336 1337 ac1786-ac17b0 socket 1312->1337 1315 ac156f-ac1582 1313->1315 1316 ac1544-ac1559 1313->1316 1317 ac1589-ac16e6 call aa2f90 call ad01a0 call ad1050 call aae310 call aa2f90 call ab1bb0 call aad670 call ad5820 call ab1bb0 call ad01a0 call ad1050 call aae310 1315->1317 1316->1317 1319 ac155b-ac156d 1316->1319 1317->1312 1319->1317 1336->1337 1340 ac17de-ac17f5 1337->1340 1341 ac17b2-ac17dd call aae310 1337->1341 1344 ac17fb-ac1864 setsockopt 1340->1344 1345 ac18c4-ac18e7 gethostbyname 1340->1345 1349 ac18b8-ac18c2 1344->1349 1350 ac1866-ac1872 1344->1350 1345->1241 1347 ac18ed-ac191a 1345->1347 1352 ac191c-ac193f 1347->1352 1353 ac1976-ac19c8 inet_ntoa inet_addr htons connect 1347->1353 1349->1345 1354 ac1874-ac188e 1350->1354 1355 ac1890-ac18b6 1350->1355 1357 ac1955-ac196f 1352->1357 1358 ac1941-ac1953 1352->1358 1359 ac19ca-ac19df call aae310 1353->1359 1360 ac19e0-ac1a1c call aad670 call aadef0 send 1353->1360 1354->1345 1355->1345 1357->1353 1358->1353 1373 ac1a2e-ac1a38 call aad670 1360->1373 1374 ac1a1e-ac1a29 1360->1374 1379 ac1acc-ac1b51 call abd990 recv 1373->1379 1380 ac1a3e-ac1a54 1373->1380 1374->1373 1392 ac21ad-ac220e closesocket 1379->1392 1393 ac1b57-ac1b69 call aa1df0 1379->1393 1382 ac1a56-ac1a91 call aae310 1380->1382 1383 ac1a92-ac1acb call aae310 1380->1383 1394 ac222e-ac2230 1392->1394 1395 ac2210-ac2222 1392->1395 1393->1392 1402 ac1b6f-ac1b7d 1393->1402 1398 ac226e-ac2286 1394->1398 1399 ac2232-ac2268 call ab7fa0 call acb500 1394->1399 1395->1394 1397 ac2224 1395->1397 1397->1394 1398->1241 1399->1398 1403 ac1b7f-ac1ba6 1402->1403 1404 ac1bc6-ac1be0 1402->1404 1406 ac1ba8-ac1bc4 1403->1406 1407 ac1be6-ac1c09 call aad670 call ab0110 1403->1407 1404->1407 1406->1407 1414 ac1c39-ac1c42 call aac530 1407->1414 1415 ac1c0b-ac1c32 1407->1415 1414->1392 1418 ac1c48-ac1c75 call ab4290 1414->1418 1415->1414 1421 ac1fd9-ac1ffd 1418->1421 1422 ac1c7b-ac1d23 call aa2f90 call aba810 call aa3410 call acb940 call ab1bb0 1418->1422 1424 ac1fff-ac2021 1421->1424 1425 ac2023-ac2059 1421->1425 1452 ac1d5c-ac1d5e 1422->1452 1453 ac1d25-ac1d3a 1422->1453 1427 ac2065-ac206a 1424->1427 1426 ac205b 1425->1426 1425->1427 1426->1427 1429 ac206c-ac2077 call aad670 1427->1429 1430 ac207d-ac20ae 1427->1430 1429->1392 1429->1430 1434 ac20b4-ac20c9 1430->1434 1435 ac2135-ac2181 recv 1430->1435 1438 ac20f9-ac2109 1434->1438 1439 ac20cb-ac20eb 1434->1439 1435->1393 1440 ac2187 1435->1440 1443 ac210f-ac211b call aad670 1438->1443 1442 ac20ed-ac20f7 1439->1442 1439->1443 1440->1392 1442->1443 1449 ac211d-ac212f 1443->1449 1450 ac2189-ac21a8 1443->1450 1449->1435 1450->1392 1455 ac1fa8-ac1fb7 1452->1455 1456 ac1d64-ac1d6e 1452->1456 1453->1452 1454 ac1d3c-ac1d5a 1453->1454 1454->1452 1457 ac1fcf 1455->1457 1458 ac1fb9-ac1fcd 1455->1458 1459 ac1d88-ac1dcc 1456->1459 1460 ac1d70-ac1d86 1456->1460 1457->1421 1458->1421 1461 ac1ddc-ac1e18 1459->1461 1462 ac1dce-ac1dd5 1459->1462 1460->1461 1463 ac1e1a 1461->1463 1464 ac1e24-ac1e48 call aac110 1461->1464 1462->1461 1463->1464 1467 ac1e4a 1464->1467 1468 ac1e54-ac1e56 1464->1468 1467->1468 1469 ac1e5c-ac1ec7 call aa2f90 call aba810 call aa3410 call acb940 1468->1469 1470 ac1f93-ac1fa2 1468->1470 1479 ac1efc-ac1f08 1469->1479 1480 ac1ec9-ac1edb 1469->1480 1470->1455 1482 ac1f0e-ac1f3f call ab1bb0 1479->1482 1481 ac1edd-ac1efa 1480->1481 1480->1482 1481->1482 1485 ac21aa 1482->1485 1486 ac1f45-ac1f69 1482->1486 1485->1392 1486->1470 1487 ac1f6b-ac1f8d 1486->1487 1487->1470
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: XH$/
                                                                                                                                                                                                            • API String ID: 0-571299465
                                                                                                                                                                                                            • Opcode ID: f7bfff502cac6e3e40c7a6e6e38a57daf1f0ebb9345a08354d101338e2369623
                                                                                                                                                                                                            • Instruction ID: 30f29d76f5246cf0742cbd736db69312aa76c03980ec3b38e0752e76e2143054
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7bfff502cac6e3e40c7a6e6e38a57daf1f0ebb9345a08354d101338e2369623
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDF1FF31A01255DFDB14EFA0FD92AFE77B8FB55310F41812AE4465B2A2EF304A56CB60

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1665 ab1d90-ab1e21 call ad5df0 call ac3110 1670 ab1e4c-ab1e91 CreateFileA 1665->1670 1671 ab1e23-ab1e4b call acfcc0 1665->1671 1673 ab1e93-ab1ed0 call acfcc0 1670->1673 1674 ab1ed1-ab1ef0 1670->1674 1675 ab1f0c-ab1f18 1674->1675 1676 ab1ef2-ab1f06 1674->1676 1679 ab1f20-ab1f3e 1675->1679 1676->1675 1681 ab1f59-ab1f85 1679->1681 1682 ab1f40-ab1f57 1679->1682 1683 ab1f8b-ab2063 call aab620 call acff30 WriteFile 1681->1683 1682->1683 1683->1679 1688 ab2069-ab209c FindCloseChangeNotification call acfcc0 1683->1688 1690 ab20a1-ab20b6 1688->1690 1691 ab20b8 1690->1691 1692 ab20c2-ab20ca 1690->1692 1691->1692
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00AC3110: WaitForSingleObject.KERNEL32(00000708,00004E20,?,00AB0A18,00000128,00000000,00000000,?,00AB126B,?,00AC25B4,?,00000708,00000000), ref: 00AC31AD
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,-0000004B,00000009), ref: 00AB1E7B
                                                                                                                                                                                                              • Part of subcall function 00ACFCC0: ReleaseMutex.KERNEL32(00AB0D8E,?,00AB0D8E,00000128,00000000), ref: 00ACFCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1564016613-0
                                                                                                                                                                                                            • Opcode ID: fe14c0f253715d175b26fa92ce1db87686784acde779151c229f06b5562e17ce
                                                                                                                                                                                                            • Instruction ID: 042eff90b562d8eece0c7afdfe536ccc2582a912cdcfd15a22f27605dc6346fe
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe14c0f253715d175b26fa92ce1db87686784acde779151c229f06b5562e17ce
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC712571611244DFC314DFA4FC95AB937B8FB94310F82811AE8069B6B5DF319962CF41

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1693 aab7a0-aab84c AllocateAndInitializeSid 1694 aab84e-aab85b 1693->1694 1695 aab861-aab864 1693->1695 1694->1695 1696 aab86a-aab885 CheckTokenMembership 1695->1696 1697 aab8ee-aab90e 1695->1697 1698 aab887-aab8ae 1696->1698 1699 aab8b4-aab8e8 FreeSid 1696->1699 1698->1699 1699->1697
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00AAB82B
                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00AAB87D
                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00AAB8D6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                            • Opcode ID: 16e33e4b138b53248a0750fce703a4aa644865b58ab8db05fae6b1cb0cd570c1
                                                                                                                                                                                                            • Instruction ID: eda289d4c740e68eedaafce2458f5fd1c99f0e1c4b6ace16a1fec9c7a0c9752b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16e33e4b138b53248a0750fce703a4aa644865b58ab8db05fae6b1cb0cd570c1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B231D075912288DFD704DFB4FDD99B97BB8FB58300B81805EE8029B2B0DB705956CB11

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1700 ab2eb0-ab2ef9 GetProcessHeap RtlFreeHeap 1701 ab2efb-ab2f07 1700->1701 1702 ab2f30-ab2f42 1700->1702 1703 ab2f1a-ab2f2f 1701->1703 1704 ab2f09-ab2f19 1701->1704 1705 ab2f56-ab2f57 1702->1705 1706 ab2f44-ab2f50 1702->1706 1706->1705
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000002,?,00AB1BE7,00AC979D,00AC979D,00000000,-00000002,00000000,?,00AC979D,00000002,00000000), ref: 00AB2ED1
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00AB1BE7,00AC979D,00AC979D,00000000,-00000002,00000000,?,00AC979D,00000002,00000000), ref: 00AB2ED8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: 5dbbce08eafeb49975d090e12bdddf8e42f0c7bc476ac2bb87b79e45af97f8c9
                                                                                                                                                                                                            • Instruction ID: 933bc3f3e04d065fc1e51c7ae8433cefba8a213e7f3a07b2edc2c661086b0263
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dbbce08eafeb49975d090e12bdddf8e42f0c7bc476ac2bb87b79e45af97f8c9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54017135554284CBC724CFE4FE955A637F9F7487107408217D11A8F6B1DB3588A6CB15

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1707 aaa4e0-aaa53a lstrlen 1708 aaa54e-aaa564 CharLowerBuffA 1707->1708 1709 aaa53c-aaa548 1707->1709 1709->1708
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • lstrlen.KERNEL32(00AB2325,00000000,?,00AB2325,?), ref: 00AAA4FE
                                                                                                                                                                                                            • CharLowerBuffA.USER32(00AB2325,00000000,?,00AB2325,?), ref: 00AAA550
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 794975171-0
                                                                                                                                                                                                            • Opcode ID: ee79391650abad4b9c1adb76416c567bf3dfb428d5d0f56f7f753c7df0793d32
                                                                                                                                                                                                            • Instruction ID: c2464474c55f0755f11a15ff4a8581c0ec47ca9e6c34dc4d28e2c60946e2e272
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee79391650abad4b9c1adb76416c567bf3dfb428d5d0f56f7f753c7df0793d32
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64F0AF71112210EFD701AFA2FD4D0E637B8FB993613818002E406DB279EF749822DB86

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1710 aae2c0-aae2e2 1711 aae2f2-aae306 GetProcessHeap RtlAllocateHeap 1710->1711 1712 aae2e4-aae2ec 1710->1712 1712->1711
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00AD220A,02167FFC,?,?,?,?,00AC463C), ref: 00AAE2F8
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00AD220A,02167FFC,?,?,?,?,00AC463C), ref: 00AAE2FF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                            • Opcode ID: 8685df229c130e5bab98cf6eb83dd7d90b66e97bb6f09ad818cfe8df182b390e
                                                                                                                                                                                                            • Instruction ID: d38b240e5b4aaa0325c31a42f9e95403d1465b7875af6a165d2fbaffe7e27887
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8685df229c130e5bab98cf6eb83dd7d90b66e97bb6f09ad818cfe8df182b390e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32E04F76105241AFCB08DBE9EC8DAAA33B8E704305B00401AF60FCB2A1D731A5968B90
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(00000708,80000000,00000000,00000000,00000003,00000000,00000000,?,?,00000708,00000000), ref: 00AB0F65
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                            • Opcode ID: 79c40ac6a45cabb76369edd5894fe884b24963d764c5297f3a3c5c96f4fa0a31
                                                                                                                                                                                                            • Instruction ID: b69cd6e8547d6bae569bc4818ca6d48afc91ea8601edd98b90b7f929f2c83f2a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79c40ac6a45cabb76369edd5894fe884b24963d764c5297f3a3c5c96f4fa0a31
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3714372A11205CFD714EFA8FC95BA637B5F754310F52841AE416CB2B5EB309963CB84
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00AC3E0B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                            • Opcode ID: aae5aebf5d889420c92e47214f2d7642b91e8d19066b66add481ac80b874f124
                                                                                                                                                                                                            • Instruction ID: 5d68d8f7527665dee92f45a0555f49b0a9643de128b70479c13bd9bad71c6a46
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aae5aebf5d889420c92e47214f2d7642b91e8d19066b66add481ac80b874f124
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0941F272A11244DBC724EFA0FC82BE13BB5F798710F528519E641DB1B4EF7049A2CB81
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: d873a43da5ce66e8fc535dc263128ba0ebf31213460f15ad673d52d71ea4af80
                                                                                                                                                                                                            • Instruction ID: 65f2dfe8a6dbf29f4b22a802dd6a7286a5307eb23e01da7e6254f5a0d637b71c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d873a43da5ce66e8fc535dc263128ba0ebf31213460f15ad673d52d71ea4af80
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E311E2729112458F9724EFA0FE8A96937B0FB51345341442AE0438B279FF304513CB81
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8,?,?,00AC25B4,?,00000708,00000000), ref: 00AB139B
                                                                                                                                                                                                              • Part of subcall function 00AB0920: GetProcAddress.KERNEL32(75960000,00000000), ref: 00AB0A8A
                                                                                                                                                                                                              • Part of subcall function 00AB0920: GetProcAddress.KERNEL32(75960000,00000000), ref: 00AB0B05
                                                                                                                                                                                                              • Part of subcall function 00AD5370: CloseHandle.KERNEL32(?,00000000,?,00AB14A0,00000000,00B2AF24,00000004,00000001,00000000,?,?,00AC25B4,?,00000708,00000000), ref: 00AD5398
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc$CloseHandleSleep
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2193747199-0
                                                                                                                                                                                                            • Opcode ID: 53bb178b20eebbe7fe4b09a727759a38897a7c9719081ef563e4a5c1b26d71e8
                                                                                                                                                                                                            • Instruction ID: 694b91dea7d5870bfd85bd3e4d64b6668c6d2cf38919d3fbe9ca3ea23d9d3769
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53bb178b20eebbe7fe4b09a727759a38897a7c9719081ef563e4a5c1b26d71e8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 026156B1A01301DFD310DF60FD95AA63BB8F794750B918418D0429B2B6EF358963CB95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00AB0537
                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,00FA6140,00FA6140,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00AB0596
                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00AB0615
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AB062A
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AB06A7
                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,00FA6140,00000010), ref: 00AB06EB
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AB072D
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AB073E
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AB07A8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3525021261-0
                                                                                                                                                                                                            • Opcode ID: c3cc900e47d022cb071874ae1be2bcd53cf6ae705b17a6e273aa7fbb2c1e5ea5
                                                                                                                                                                                                            • Instruction ID: fa7677326702d09e21a3c25f07ce73f60f90a04db6c905e28ef74b1ff782dc24
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3cc900e47d022cb071874ae1be2bcd53cf6ae705b17a6e273aa7fbb2c1e5ea5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A161EC31602650EFD310DFA0FC8ABA63BB4FB84B11F518515E442AB2B5DF7498A3CB46
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00AAB0AA
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00AAB15A
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00AAB17A
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00AAB216
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AAB41C
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                            • Opcode ID: 20aee9dd1958a450f39495ced8117dee894e7debcd91f35e8e5a1c0f8678536b
                                                                                                                                                                                                            • Instruction ID: b9d30d35df87b63a15e9dd7a105db01ce014f49c910eb50642c1642ff7ccff18
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20aee9dd1958a450f39495ced8117dee894e7debcd91f35e8e5a1c0f8678536b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CCF188B2911201DFC724DFA4FDC96AA3BB0F799310B51851AD5429B2B5EF3088A3CF95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AB44A7
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00AB45C2
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00AB47CE
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 00AB4842
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A), ref: 00AB495A
                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 00AB49AD
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB4A20
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                            • String ID: Eln_
                                                                                                                                                                                                            • API String ID: 930127669-3437842203
                                                                                                                                                                                                            • Opcode ID: 6394efb37d504a65b08afce59edce3aa08d7105651bf38cebd202977a0f9abd9
                                                                                                                                                                                                            • Instruction ID: 01cbb54bee4b6cf869e725958ab3730d966a8eea3608ab7e188fff4b45950f54
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6394efb37d504a65b08afce59edce3aa08d7105651bf38cebd202977a0f9abd9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36F16571A01280CFD714DFA4FDC66A93BB9F788310B41851AD44A8B2B6EF3489A3CF51
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,?,00000000,00000003,00000000,00000000), ref: 00AACB20
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,?,?,00000000), ref: 00AACB5D
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AACBBD
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00AACC1D
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00AACED4
                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00AACF0E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AACF47
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                            • Opcode ID: 30cbffbea964a026e86cd7869ba99a8c2871cabc80558b25e8aec1ca9e92d891
                                                                                                                                                                                                            • Instruction ID: 39087c33b74b76ce1d7c3f72f8f0c3de7050004d153fd5d5bfa896e3028e3bf8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30cbffbea964a026e86cd7869ba99a8c2871cabc80558b25e8aec1ca9e92d891
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84E132B1A01240DFD304EFA4FD89AB937B4FB95720B51811AE8469B2F4EF304967CB95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AABC90
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00AABCE3
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00AABDDD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                            • Opcode ID: ea4b2b7e1df0bce408bc209cb326480d5dc80ecf827f06d24c5dd878f8df0147
                                                                                                                                                                                                            • Instruction ID: f303e8a9a04f4a1e812f1ac28a49a55ec2faed7f09dc9134e38ece49bf234fb9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea4b2b7e1df0bce408bc209cb326480d5dc80ecf827f06d24c5dd878f8df0147
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13911175621205CFC724DFA4FCD9AAA37B9FB98310B51811AD4028B2B5DF388996CF50
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00AB15C3
                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00AB168A
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB16A7
                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AB1715
                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00AB1774
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB1792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3236713533-0
                                                                                                                                                                                                            • Opcode ID: 912969119452d91634b8e93d3f46ded5a8801ff13677ec057cbda0b473b09739
                                                                                                                                                                                                            • Instruction ID: 81e67c041df22d4ec00069ea63050afff373179b509da781e93bbd261becc008
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 912969119452d91634b8e93d3f46ded5a8801ff13677ec057cbda0b473b09739
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01710171A02204DFC710EFA9FCC56B97BB8FB88710B91895AE445972B5EF344866CF44
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00AABDDD
                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00AABE24
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00AABE68
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00AABF01
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AABF2F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandleProcess$NextOpenProcess32Terminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3173823348-0
                                                                                                                                                                                                            • Opcode ID: c6797e3e0ccf75ae68d89c7706b22021a9b03198c692082433be6aa5f1eb4271
                                                                                                                                                                                                            • Instruction ID: 228ca21b51547f68f71ed7303fab3e40426f13915614143428aa714e12325ed1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6797e3e0ccf75ae68d89c7706b22021a9b03198c692082433be6aa5f1eb4271
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C512075A11205DFC724DFA4FCD9ABA37F9FB98315B11811AE4028B2B5EB348982CF50
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD54B2
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000), ref: 00AD54E4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD551D
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD5538
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD554B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                            • Opcode ID: 407ed96c78aa5172114d202869edf0fa7a4358faaff715771a847ef1bbebc32b
                                                                                                                                                                                                            • Instruction ID: 6f654c5d8732999bf99500b3527c963bdc026cc2b9aaf85ef2fed62da413334a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 407ed96c78aa5172114d202869edf0fa7a4358faaff715771a847ef1bbebc32b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A631BB30A01301DBD314DFA4FC89BA27BA5FB88711F51C50AE6569F6B4EB709882CF91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00FBB740,00B105F8), ref: 00AB19BA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ServiceStatus
                                                                                                                                                                                                            • String ID: uRh
                                                                                                                                                                                                            • API String ID: 3969395364-64653548
                                                                                                                                                                                                            • Opcode ID: cb111d0d140985002f5bb1f126d829cbb7bafc20f5166a34f566039f7692faf3
                                                                                                                                                                                                            • Instruction ID: 9864130e58e3a9788a2f8a2eea48dcf223d1c4f06ee5348845163b0e287c74f3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb111d0d140985002f5bb1f126d829cbb7bafc20f5166a34f566039f7692faf3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C31BA71620285EFD304DFE4FCA98A13BB9F3A8351385811AE546CB2B4DB3495A6DF11
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00AAD11A
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00AAD1CC
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00AAD3EE
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00AAD2E9
                                                                                                                                                                                                              • Part of subcall function 00ACFCC0: ReleaseMutex.KERNEL32(00AB0D8E,?,00AB0D8E,00000128,00000000), ref: 00ACFCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseFileHandle$CreateMutexReadRelease
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1760212717-0
                                                                                                                                                                                                            • Opcode ID: c6f49eab681c6e67f6aa7be62c687598ebfc604e0ca1337be803a019027709eb
                                                                                                                                                                                                            • Instruction ID: 78078e2f58fd147cd1e52a7ad78edf1e46b113a718332d7462acacda160d2adc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6f49eab681c6e67f6aa7be62c687598ebfc604e0ca1337be803a019027709eb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50B156B2A11600DBC714EFA4FCC96A937B5FB94301F128456E1469B2F5EF3049A6CB41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00AB03A9,00000000,?), ref: 00AB6957
                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,00AB03A9,00000000), ref: 00AB695E
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00AB03A9,00000000,?), ref: 00AB69C8
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00AB03A9,00000000,?), ref: 00AB69CF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                            • Opcode ID: eeb0b182394d46f6f07ae004e574f1753b4bf47a68331090d8a4ff415b3e4157
                                                                                                                                                                                                            • Instruction ID: bcfb9d685a85ccf5dfccce8e2c22894655d74ca8990e8256cec42d2d9e20973d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: eeb0b182394d46f6f07ae004e574f1753b4bf47a68331090d8a4ff415b3e4157
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C21AC71642204DFD709EFA1FEC95A03F78F790310BA28415D586976B8EF3198A2CF50
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetSystemTime.KERNEL32(00AC247D,00000001,?,?,00AC247D), ref: 00AD518C
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00AD52BE
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000009.00000002.2052832106.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052817442.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052858898.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B10000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B13000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B17000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052875964.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000009.00000002.2052975723.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CountSystemTickTime
                                                                                                                                                                                                            • String ID: @AB
                                                                                                                                                                                                            • API String ID: 2164215191-841575833
                                                                                                                                                                                                            • Opcode ID: 24a2a738b4c22cae69aa1b3a11c056efbf02e692ec5a609cf127a3f868102ed8
                                                                                                                                                                                                            • Instruction ID: 464ca0ebe48867a0cc7bfe25d646bc6206bcb08b02c0b97174d0cac2a48faeb1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24a2a738b4c22cae69aa1b3a11c056efbf02e692ec5a609cf127a3f868102ed8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D51EE72A01690CFC318EFF9FDC95653BB1F7A43403458556E48A8B2B4EF749862CB85

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:7.1%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                            Total number of Nodes:1705
                                                                                                                                                                                                            Total number of Limit Nodes:16
                                                                                                                                                                                                            execution_graph 10329 831080 10330 83108b 10329->10330 10333 850b00 10330->10333 10332 831117 10334 853f00 8 API calls 10333->10334 10335 850b1c 10334->10335 10335->10332 10336 832080 10337 832097 10336->10337 10340 850790 10337->10340 10341 850a0d 10340->10341 10342 8507cb 10340->10342 10358 83a850 10341->10358 10344 8507e5 10342->10344 10345 850926 10342->10345 10349 84d9a0 10344->10349 10346 84d9a0 4 API calls 10345->10346 10347 8321e4 10346->10347 10351 84d9c5 10349->10351 10350 84da26 10350->10347 10351->10350 10352 84dadb 10351->10352 10366 842c90 10351->10366 10353 842c90 4 API calls 10352->10353 10355 84db90 10352->10355 10353->10355 10371 831170 10355->10371 10359 83a8dc 10358->10359 10360 83aa1a 10359->10360 10361 842c90 4 API calls 10359->10361 10362 853a80 4 API calls 10360->10362 10363 83acfe 10360->10363 10361->10360 10364 83aa81 10362->10364 10363->10347 10364->10363 10365 853a80 4 API calls 10364->10365 10365->10364 10368 842cb9 10366->10368 10367 842ce0 10367->10352 10368->10367 10375 853a80 10368->10375 10370 842d76 10370->10352 10373 83119e 10371->10373 10372 831396 10372->10347 10373->10372 10374 842eb0 2 API calls 10373->10374 10374->10373 10376 853ab7 10375->10376 10377 853ae7 10375->10377 10378 83e2c0 2 API calls 10376->10378 10377->10370 10379 853ade 10378->10379 10379->10377 10380 842eb0 2 API calls 10379->10380 10380->10377 11160 83c980 11161 83c99d 11160->11161 11162 83e2c0 2 API calls 11161->11162 11163 83c9f6 11162->11163 11373 841500 11376 84ee60 11373->11376 11377 84b720 lstrlen 11376->11377 11378 84150f 11377->11378 11379 83a307 11380 83a310 Sleep 11379->11380 11380->11380 11381 83bd08 11387 83bd10 11381->11387 11382 83a4e0 lstrlen 11382->11387 11383 83bdbb OpenProcess 11385 83be02 TerminateProcess 11383->11385 11383->11387 11384 83bedd Process32Next 11384->11387 11388 83bf19 CloseHandle 11384->11388 11386 83be67 CloseHandle 11385->11386 11385->11387 11386->11387 11387->11382 11387->11383 11387->11384 11387->11386 11390 83bf47 11388->11390 9395 864f8a 9396 864ec5 9395->9396 9399 837a04 9396->9399 9637 841bb0 9399->9637 9403 837a60 9404 841bb0 2 API calls 9403->9404 9405 837aa7 9404->9405 9406 832f90 2 API calls 9405->9406 9407 837b0e 9406->9407 9408 841bb0 2 API calls 9407->9408 9409 837b22 9408->9409 9410 832f90 2 API calls 9409->9410 9411 837bad 9410->9411 9412 841bb0 2 API calls 9411->9412 9413 837bc3 9412->9413 9414 832f90 2 API calls 9413->9414 9415 837c07 9414->9415 9416 841bb0 2 API calls 9415->9416 9417 837c7a 9416->9417 9418 832f90 2 API calls 9417->9418 9419 837cb7 9418->9419 9420 841bb0 2 API calls 9419->9420 9421 837d1b 9420->9421 9422 832f90 2 API calls 9421->9422 9423 837d90 9422->9423 9424 841bb0 2 API calls 9423->9424 9425 837da6 9424->9425 9426 832f90 2 API calls 9425->9426 9427 837dfc 9426->9427 9428 841bb0 2 API calls 9427->9428 9429 837e1a 9428->9429 9430 832f90 2 API calls 9429->9430 9431 837e73 9430->9431 9432 841bb0 2 API calls 9431->9432 9433 837e87 9432->9433 9434 832f90 2 API calls 9433->9434 9435 837ef1 9434->9435 9436 841bb0 2 API calls 9435->9436 9437 837f05 9436->9437 9438 832f90 2 API calls 9437->9438 9439 837f42 9438->9439 9440 841bb0 2 API calls 9439->9440 9441 837f62 9440->9441 9442 832f90 2 API calls 9441->9442 9443 837fe8 9442->9443 9444 841bb0 2 API calls 9443->9444 9445 838004 9444->9445 9446 832f90 2 API calls 9445->9446 9447 838093 9446->9447 9448 841bb0 2 API calls 9447->9448 9449 8380a7 9448->9449 9450 832f90 2 API calls 9449->9450 9451 838106 9450->9451 9452 841bb0 2 API calls 9451->9452 9453 83818f 9452->9453 9454 832f90 2 API calls 9453->9454 9455 8381d1 9454->9455 9456 841bb0 2 API calls 9455->9456 9457 8381eb 9456->9457 9458 832f90 2 API calls 9457->9458 9459 838230 9458->9459 9460 841bb0 2 API calls 9459->9460 9461 838268 9460->9461 9462 841bb0 2 API calls 9461->9462 9463 8382b6 9462->9463 9645 842eb0 GetProcessHeap RtlFreeHeap 9463->9645 9467 83839b 9468 832f90 2 API calls 9467->9468 9469 8383c0 GetEnvironmentVariableA 9468->9469 9470 841bb0 2 API calls 9469->9470 9471 8383f9 CreateMutexA 9470->9471 9473 838480 CreateMutexA CreateMutexA 9471->9473 9475 838521 9473->9475 9476 838587 GetTickCount 9475->9476 9477 83868b 9475->9477 9479 8385a5 9476->9479 9654 845200 9477->9654 9481 832f90 2 API calls 9479->9481 9480 8386a4 GetCommandLineA 9482 8386cb 9480->9482 9484 8385bd 9481->9484 9483 832f90 2 API calls 9482->9483 9485 83874d 9483->9485 9486 841bb0 2 API calls 9484->9486 9488 841bb0 2 API calls 9485->9488 9487 838622 9486->9487 9487->9477 9489 83878c 9488->9489 9490 839235 GetCommandLineA 9489->9490 9492 832f90 2 API calls 9489->9492 9807 85b990 9490->9807 9494 8387dd 9492->9494 9495 841bb0 2 API calls 9494->9495 9498 838812 9495->9498 9496 8392f3 9810 83d500 lstrlen 9496->9810 9497 839271 9497->9496 9499 838842 9498->9499 9501 832800 ExitProcess 9498->9501 9504 832f90 2 API calls 9499->9504 9501->9499 9502 839323 GetModuleFileNameA 9811 83a4e0 lstrlen 9502->9811 9505 8388ab 9504->9505 9507 841bb0 2 API calls 9505->9507 9506 8393ae 9509 83a4e0 lstrlen 9506->9509 9508 8388db 9507->9508 9510 838926 9508->9510 9512 832800 ExitProcess 9508->9512 9511 83945a 9509->9511 9756 83e430 9510->9756 9513 83a4e0 lstrlen 9511->9513 9512->9510 9528 83947b 9513->9528 9516 832f90 2 API calls 9517 838978 9516->9517 9521 841bb0 2 API calls 9517->9521 9518 839744 9833 853cf0 9518->9833 9520 8397b2 9522 8397d4 9520->9522 9523 832800 ExitProcess 9520->9523 9543 8389cb 9521->9543 9842 859b00 9522->9842 9523->9522 9525 83981d 9526 8608b0 GetSystemTimeAsFileTime 9525->9526 9527 839830 9526->9527 9936 8548d0 9527->9936 9528->9518 9813 848a70 9528->9813 9530 83956f 9819 859580 9530->9819 9534 83971a 9536 832800 ExitProcess 9534->9536 9536->9518 9538 838b61 Sleep 9547 838b90 9538->9547 9539 83958b 9539->9534 9540 832f90 2 API calls 9539->9540 9541 839651 9540->9541 9832 83d500 lstrlen 9541->9832 9543->9538 9544 838c99 Sleep 9543->9544 9563 838cd8 9543->9563 9761 842120 9543->9761 9772 841530 9543->9772 9783 8608b0 GetSystemTimeAsFileTime 9543->9783 9544->9543 9545 841530 5 API calls 9545->9547 9546 839666 MessageBoxA 9550 841bb0 2 API calls 9546->9550 9547->9543 9547->9545 9549 842120 5 API calls 9549->9563 9552 8396ef 9550->9552 9551 8398a8 9557 832f90 2 API calls 9551->9557 9561 8399ff 9551->9561 9555 832800 ExitProcess 9552->9555 9553 838de6 9554 841530 5 API calls 9553->9554 9556 838e04 9554->9556 9555->9534 9566 8391b3 9556->9566 9567 838e5c GetModuleFileNameA SetFileAttributesA CopyFileA 9556->9567 9559 8399e4 9557->9559 9940 83c540 9559->9940 9560 838d8c Sleep 9560->9563 9562 839a71 9561->9562 9945 84ee80 9561->9945 9571 839aa3 CloseHandle SetFileAttributesA CopyFileA 9562->9571 9593 839d65 9562->9593 9563->9549 9563->9553 9785 83bbc0 9563->9785 9799 85fa80 9566->9799 9569 832f90 2 API calls 9567->9569 9568 839a32 9570 839a53 9568->9570 9572 832800 ExitProcess 9568->9572 9581 838eff 9569->9581 9956 8326e0 9570->9956 9574 839c78 9571->9574 9575 839b1a SetFileAttributesA 9571->9575 9572->9570 9986 853110 9574->9986 9577 839b73 9575->9577 9578 839b5d 9575->9578 9585 839c2a Sleep 9577->9585 9976 847a50 9577->9976 9964 840500 OpenSCManagerA 9578->9964 9579 839210 9804 832800 9579->9804 9583 841bb0 2 API calls 9581->9583 9587 838f61 9583->9587 9590 85fa80 3 API calls 9585->9590 9586 842120 5 API calls 9586->9593 9595 832f90 2 API calls 9587->9595 9609 83904a 9587->9609 9590->9574 9592 839e57 SetFileAttributesA CopyFileA SetFileAttributesA 9601 83e430 lstrlen 9592->9601 9593->9586 9593->9592 9599 83bbc0 8 API calls 9593->9599 9606 838fbf 9595->9606 9596 839113 SetFileAttributesA 9602 8391a4 9596->9602 9597 83913d SetFileAttributesA 9597->9602 9598 832800 ExitProcess 9598->9593 9600 839e1a Sleep 9599->9600 9600->9592 9600->9593 9604 839ee1 9601->9604 9602->9566 9605 832f90 2 API calls 9604->9605 9608 839efd 9605->9608 9607 841bb0 2 API calls 9606->9607 9607->9609 9610 832f90 2 API calls 9608->9610 9609->9596 9609->9597 9611 839fbe 9610->9611 9612 841bb0 2 API calls 9611->9612 9613 83a039 9612->9613 9990 840dc0 9613->9990 9615 83a050 9616 841bb0 2 API calls 9615->9616 9617 83a06b 9616->9617 9994 841200 9617->9994 9620 832f90 2 API calls 9621 83a0ae 9620->9621 9622 832f90 2 API calls 9621->9622 9623 83a0c6 9622->9623 10015 865820 9623->10015 9625 83a0f2 9626 841bb0 2 API calls 9625->9626 9627 83a115 9626->9627 9628 841bb0 2 API calls 9627->9628 9629 83a127 9628->9629 9630 85fa80 3 API calls 9629->9630 9631 83a185 9630->9631 9632 83a24e CreateThread 9631->9632 9633 83a2a2 9632->9633 9634 83a2cd 9632->9634 10018 83c660 StartServiceCtrlDispatcherA 9633->10018 9636 83a310 Sleep 9634->9636 9636->9636 9638 841bd0 9637->9638 9639 842eb0 2 API calls 9638->9639 9640 837a18 9639->9640 9641 832f90 9640->9641 9642 832feb 9641->9642 10019 83e2c0 9642->10019 9644 833034 9644->9403 9646 838388 9645->9646 9647 8650e0 9646->9647 9648 865186 GetSystemTime 9647->9648 9649 865172 9647->9649 9650 8651be 9648->9650 9649->9648 9651 8608b0 GetSystemTimeAsFileTime 9650->9651 9652 8652a7 GetTickCount 9651->9652 9653 8652d4 9652->9653 9653->9467 9655 84521d 9654->9655 9656 8452b2 GetVersionExA 9655->9656 10022 83b7a0 AllocateAndInitializeSid 9656->10022 9662 832f90 2 API calls 9663 845652 9662->9663 10042 83d530 9663->10042 9666 841bb0 2 API calls 9671 845692 9666->9671 9667 845496 CreateDirectoryA 9668 832f90 2 API calls 9667->9668 9670 8454bb 9668->9670 9669 845357 9669->9667 9672 841bb0 2 API calls 9670->9672 10046 841d90 9671->10046 9675 84550a 9672->9675 9674 8456cb 9676 8456d6 DeleteFileA RemoveDirectoryA 9674->9676 9677 84575d 9674->9677 9675->9662 9676->9677 9678 83f0d0 6 API calls 9677->9678 9679 845776 9678->9679 9680 84581e CreateDirectoryA 9679->9680 9681 84585b 9680->9681 9682 83e430 lstrlen 9681->9682 9683 8458cb CreateDirectoryA 9682->9683 9684 845917 9683->9684 9685 832f90 2 API calls 9684->9685 9686 84592d 9685->9686 9687 832f90 2 API calls 9686->9687 9688 8459e9 9687->9688 9689 841bb0 2 API calls 9688->9689 9690 845a07 9689->9690 9691 83d530 9 API calls 9690->9691 9692 845a77 9691->9692 9693 841bb0 2 API calls 9692->9693 9694 845aaa 9693->9694 9695 841d90 5 API calls 9694->9695 9696 845ad7 9695->9696 9697 8464f5 9696->9697 9698 845b07 9696->9698 9699 845c42 9696->9699 9702 83e430 lstrlen 9697->9702 9701 832f90 2 API calls 9698->9701 9700 832f90 2 API calls 9699->9700 9703 845c61 9700->9703 9704 845b2d 9701->9704 9705 846549 SetFileAttributesA 9702->9705 9706 865820 wvsprintfA 9703->9706 9707 865820 wvsprintfA 9704->9707 9713 84657e 9705->9713 9708 845c87 9706->9708 9709 845b5a 9707->9709 9710 841bb0 2 API calls 9708->9710 9711 841bb0 2 API calls 9709->9711 9712 845b9f 9710->9712 9711->9712 9714 845bea 9712->9714 9713->9480 9715 845d53 CreateDirectoryA 9714->9715 9716 845d9a 9715->9716 9717 83e430 lstrlen 9716->9717 9718 845e4f CreateDirectoryA 9717->9718 9719 832f90 2 API calls 9718->9719 9720 845e9e 9719->9720 9721 832f90 2 API calls 9720->9721 9722 845f4c 9721->9722 9723 841bb0 2 API calls 9722->9723 9724 845f68 9723->9724 9725 83d530 9 API calls 9724->9725 9726 845f86 9725->9726 9727 841bb0 2 API calls 9726->9727 9728 845fcf 9727->9728 9729 841d90 5 API calls 9728->9729 9730 846002 9729->9730 9731 846485 9730->9731 9732 84600d GetTempPathA 9730->9732 9731->9697 10062 83d500 lstrlen 9732->10062 9734 84604f 9735 83e430 lstrlen 9734->9735 9736 8461cb CreateDirectoryA 9735->9736 9738 846219 9736->9738 9739 832f90 2 API calls 9738->9739 9740 846237 9739->9740 9741 832f90 2 API calls 9740->9741 9742 8462be 9741->9742 9743 841bb0 2 API calls 9742->9743 9744 846302 9743->9744 9745 83d530 9 API calls 9744->9745 9746 846360 9745->9746 9747 841bb0 2 API calls 9746->9747 9748 846372 9747->9748 9749 841d90 5 API calls 9748->9749 9750 8463b5 9749->9750 9750->9731 9751 8463c0 GetTempPathA 9750->9751 9752 8463ff 9751->9752 9753 832f90 2 API calls 9752->9753 9754 84642d 9753->9754 9755 841bb0 2 API calls 9754->9755 9755->9731 9757 8548d0 lstrlen 9756->9757 9758 83e451 9757->9758 9759 838961 9758->9759 10101 83d500 lstrlen 9758->10101 9759->9516 9762 842196 CreateToolhelp32Snapshot 9761->9762 9763 84218c 9761->9763 9764 8421fe Process32First 9762->9764 9767 842450 9762->9767 9763->9762 9766 84240d FindCloseChangeNotification 9764->9766 9769 84227a 9764->9769 9766->9767 9767->9543 9768 83a4e0 lstrlen 9768->9769 9769->9768 9770 842346 Process32Next 9769->9770 9771 84239c 9769->9771 9770->9769 9770->9771 9771->9766 9773 841561 9772->9773 9774 84157f CreateFileA 9772->9774 9773->9774 9775 841611 9774->9775 9776 841657 9775->9776 9777 841673 GetFileTime 9775->9777 9776->9543 9778 841694 CloseHandle 9777->9778 9779 8416bf __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9777->9779 9778->9543 9780 841771 GetFileSize CloseHandle 9779->9780 9781 84174d 9779->9781 9782 8417be 9780->9782 9781->9780 9782->9543 9784 860958 __aulldiv 9783->9784 9784->9543 9786 83bbe1 CreateToolhelp32Snapshot 9785->9786 9788 83bf47 9786->9788 9789 83bcbb Process32First 9786->9789 9788->9560 9790 83bf1a CloseHandle 9789->9790 9793 83bd05 9789->9793 9790->9788 9791 83a4e0 lstrlen 9791->9793 9792 83bdbb OpenProcess 9792->9793 9795 83be02 TerminateProcess 9792->9795 9793->9791 9793->9792 9794 83bedd Process32Next 9793->9794 9794->9793 9798 83bf19 9794->9798 9796 83be67 CloseHandle 9795->9796 9797 83be4a 9795->9797 9796->9793 9796->9797 9797->9793 9797->9796 9798->9790 9800 85faaa 9799->9800 9801 85fb6a CreateProcessA 9800->9801 9802 85fc8f 9801->9802 9803 85fbff CloseHandle CloseHandle 9801->9803 9802->9579 9803->9579 9805 83281d 9804->9805 9806 83283e ExitProcess 9805->9806 10102 83d500 lstrlen 9807->10102 9809 85b9c3 9809->9497 9810->9502 9812 83a53c 9811->9812 9812->9506 9814 848a95 9813->9814 10103 83ca40 9814->10103 9816 848b1d 9817 85fa80 3 API calls 9816->9817 9818 848b65 9817->9818 9818->9530 9820 859902 9819->9820 9821 8595a9 9819->9821 9820->9539 10141 83d500 lstrlen 9821->10141 9823 85965d Sleep 9824 8596b9 9823->9824 9825 832f90 2 API calls 9824->9825 9826 8596e9 9825->9826 9827 841bb0 2 API calls 9826->9827 9828 85979d FindFirstFileA 9827->9828 9829 8597d6 9828->9829 9829->9820 9830 859877 DeleteFileA FindNextFileA 9829->9830 9830->9829 9831 8598d9 FindClose 9830->9831 9831->9820 9832->9546 9834 853d35 9833->9834 9835 83e430 lstrlen 9834->9835 9836 853d66 9835->9836 9837 832f90 2 API calls 9836->9837 9838 853d82 9837->9838 9839 841bb0 2 API calls 9838->9839 9840 853dd1 CreateFileA 9839->9840 9841 853e32 9840->9841 9841->9520 9843 859b93 9842->9843 9844 859c40 GetComputerNameA 9843->9844 9845 859cbb 9844->9845 9846 859c53 9844->9846 9849 832f90 2 API calls 9845->9849 9847 832f90 2 API calls 9846->9847 9848 859c7e 9847->9848 9851 841bb0 2 API calls 9848->9851 9850 859d55 9849->9850 9852 841bb0 2 API calls 9850->9852 9851->9845 9853 859db1 9852->9853 9854 83d530 9 API calls 9853->9854 9855 859dd5 9854->9855 10142 842c30 9855->10142 9857 859e08 10145 84a930 9857->10145 9859 859f23 10184 83d500 lstrlen 9859->10184 9861 859f65 10185 8601a0 9861->10185 9865 859fcf 9866 842c30 8 API calls 9865->9866 9867 859ffe 9866->9867 9868 8601a0 9 API calls 9867->9868 9869 85a0a3 9868->9869 9870 861050 8 API calls 9869->9870 9871 85a0b2 9870->9871 9872 842c30 8 API calls 9871->9872 9873 85a0dd 9872->9873 9874 8601a0 9 API calls 9873->9874 9875 85a118 9874->9875 9876 861050 8 API calls 9875->9876 9877 85a127 9876->9877 9878 842c30 8 API calls 9877->9878 9879 85a16c 9878->9879 9880 8601a0 9 API calls 9879->9880 9881 85a18b 9880->9881 9882 861050 8 API calls 9881->9882 9883 85a197 9882->9883 9884 842c30 8 API calls 9883->9884 9885 85a1e1 9884->9885 9886 8601a0 9 API calls 9885->9886 9887 85a204 9886->9887 9888 861050 8 API calls 9887->9888 9889 85a213 9888->9889 9890 842c30 8 API calls 9889->9890 9891 85a248 9890->9891 9892 832f90 2 API calls 9891->9892 9893 85a280 9892->9893 9894 8601a0 9 API calls 9893->9894 9895 85a2bf 9894->9895 9896 861050 8 API calls 9895->9896 9897 85a2ce 9896->9897 9898 841bb0 2 API calls 9897->9898 9899 85a2f5 9898->9899 9900 842c30 8 API calls 9899->9900 9901 85a31b 9900->9901 9902 8601a0 9 API calls 9901->9902 9903 85a347 9902->9903 9904 861050 8 API calls 9903->9904 9905 85a353 9904->9905 9906 842c30 8 API calls 9905->9906 9907 85a391 9906->9907 9908 8601a0 9 API calls 9907->9908 9909 85a3aa 9908->9909 9910 861050 8 API calls 9909->9910 9911 85a3b9 9910->9911 9912 842c30 8 API calls 9911->9912 9913 85a402 9912->9913 10192 842f60 9913->10192 9917 85a465 9918 8601a0 9 API calls 9917->9918 9919 85a471 9918->9919 9920 861050 8 API calls 9919->9920 9921 85a480 9920->9921 9922 842c30 8 API calls 9921->9922 9923 85a4d1 9922->9923 9924 8601a0 9 API calls 9923->9924 9925 85a502 9924->9925 9926 861050 8 API calls 9925->9926 9927 85a511 9926->9927 10201 8497b0 9927->10201 9929 85a54f 10228 84d990 9929->10228 9931 85a575 10231 844290 9931->10231 9933 85a5b3 10235 850480 9933->10235 9935 85a63b 9935->9525 9937 854926 9936->9937 10286 83d500 lstrlen 9937->10286 9939 854948 9939->9551 9941 853110 WaitForSingleObject 9940->9941 9942 83c562 9941->9942 9943 832800 ExitProcess 9942->9943 9944 83c578 9943->9944 9944->9561 9946 84ee9d 9945->9946 9947 83e430 lstrlen 9946->9947 9948 84eef8 9947->9948 9949 832f90 2 API calls 9948->9949 9950 84ef29 9948->9950 9951 84ef91 9949->9951 9950->9568 9952 841bb0 2 API calls 9951->9952 9953 84f001 9952->9953 10287 83d000 9953->10287 9955 84f020 9955->9568 9957 8608b0 GetSystemTimeAsFileTime 9956->9957 9959 832703 9957->9959 9958 8327c8 9958->9562 9959->9958 9960 8608b0 GetSystemTimeAsFileTime 9959->9960 9962 832751 9960->9962 9961 832770 Sleep 9961->9962 9962->9958 9962->9961 9963 8608b0 GetSystemTimeAsFileTime 9962->9963 9963->9962 9965 8407be 9964->9965 9966 84055f CreateServiceA 9964->9966 9965->9577 9967 8405be 9966->9967 9968 8406bc OpenServiceA 9967->9968 9969 8405d8 ChangeServiceConfig2A StartServiceA 9967->9969 9973 840716 StartServiceA CloseServiceHandle 9968->9973 9974 84075e CloseServiceHandle 9968->9974 9970 84067e CloseServiceHandle 9969->9970 9970->9974 9973->9974 9974->9965 9977 847ab7 9976->9977 9978 832f90 2 API calls 9977->9978 9979 847b71 9978->9979 9980 841bb0 2 API calls 9979->9980 9982 847bcb 9980->9982 9981 847cc0 RegCloseKey 9983 839c15 9981->9983 9982->9981 10305 83d500 lstrlen 9982->10305 9983->9585 9985 847c87 RegSetValueExA 9985->9981 9987 85312e WaitForSingleObject 9986->9987 9989 839d15 9987->9989 9989->9598 9991 840de7 9990->9991 9992 840f4e CreateFileA 9991->9992 9993 840f80 9992->9993 9993->9615 9995 841254 9994->9995 9996 84126b 9994->9996 9998 840920 8 API calls 9995->9998 9997 832f90 2 API calls 9996->9997 9999 8412b3 9997->9999 9998->9996 10000 840dc0 CreateFileA 9999->10000 10001 8412cd 10000->10001 10002 841bb0 2 API calls 10001->10002 10003 84131f 10002->10003 10004 841378 Sleep 10003->10004 10014 841420 10003->10014 10005 832f90 2 API calls 10004->10005 10006 8413b7 10005->10006 10008 840dc0 CreateFileA 10006->10008 10009 8413cc 10008->10009 10012 841bb0 2 API calls 10009->10012 10010 84147c 10311 865370 CloseHandle 10010->10311 10012->10014 10013 83a090 10013->9620 10014->10013 10306 8410e0 10014->10306 10016 86587d wvsprintfA 10015->10016 10017 86586d 10015->10017 10016->9625 10017->10016 10018->9634 10020 83e2f2 GetProcessHeap RtlAllocateHeap 10019->10020 10021 83e2e4 10019->10021 10020->9644 10021->10020 10023 83b84e 10022->10023 10024 83b86a CheckTokenMembership 10023->10024 10025 83b887 10023->10025 10024->10025 10026 83fbc0 10025->10026 10027 83fc3c 10026->10027 10028 832f90 2 API calls 10027->10028 10029 83fc76 GetProcAddress 10028->10029 10030 841bb0 2 API calls 10029->10030 10031 83fcb4 10030->10031 10032 83fcc5 GetCurrentProcess 10031->10032 10033 83fcdc 10031->10033 10032->10033 10033->9675 10034 83f0d0 GetWindowsDirectoryA 10033->10034 10035 83f122 10034->10035 10036 832f90 2 API calls 10035->10036 10041 83f1d3 10035->10041 10037 83f170 10036->10037 10038 841bb0 2 API calls 10037->10038 10039 83f1bb 10038->10039 10063 83d500 lstrlen 10039->10063 10041->9669 10043 83d54a 10042->10043 10064 83fa50 10043->10064 10047 841d9d 10046->10047 10048 853110 WaitForSingleObject 10047->10048 10049 841e0c 10048->10049 10050 841e23 10049->10050 10051 841e4c CreateFileA 10049->10051 10053 85fcc0 ReleaseMutex 10050->10053 10052 841e93 10051->10052 10057 841ed1 10051->10057 10055 85fcc0 ReleaseMutex 10052->10055 10054 841e39 10053->10054 10054->9674 10056 841eaf 10055->10056 10056->9674 10058 841fe8 WriteFile 10057->10058 10058->10057 10059 842069 FindCloseChangeNotification 10058->10059 10097 85fcc0 10059->10097 10062->9734 10063->10041 10065 83fa7e 10064->10065 10070 83d500 lstrlen 10065->10070 10067 83fae4 10071 842df0 10067->10071 10069 83d55f 10069->9666 10070->10067 10074 84bff0 10071->10074 10073 842e3e 10073->10069 10075 84c006 10074->10075 10076 84c00d 10075->10076 10079 853f00 10075->10079 10076->10073 10078 84c04f 10078->10073 10080 853f30 10079->10080 10081 853f46 10080->10081 10083 840110 10080->10083 10081->10078 10084 840128 10083->10084 10085 84038a 10084->10085 10086 840266 10084->10086 10091 840367 10084->10091 10092 8468d0 10085->10092 10088 83e2c0 2 API calls 10086->10088 10089 840276 10088->10089 10090 842eb0 2 API calls 10089->10090 10090->10091 10091->10081 10093 846901 10092->10093 10094 846966 GetProcessHeap HeapAlloc 10093->10094 10095 846926 GetProcessHeap RtlReAllocateHeap 10093->10095 10094->10091 10095->10091 10098 85fce5 ReleaseMutex 10097->10098 10099 85fcdb 10097->10099 10100 8420a1 10098->10100 10099->10098 10100->9674 10101->9759 10102->9809 10104 83caa0 10103->10104 10105 83cae7 CreateFileA 10104->10105 10106 83cb3d ReadFile 10105->10106 10123 83cf5d 10105->10123 10107 83cb79 10106->10107 10108 83cbbc CloseHandle 10106->10108 10107->10108 10132 842a20 10108->10132 10110 83cbf5 GetTickCount 10134 861520 10110->10134 10112 83cc2a 10138 83d500 lstrlen 10112->10138 10114 83cc81 10115 832f90 2 API calls 10114->10115 10116 83ccd1 10115->10116 10117 841bb0 2 API calls 10116->10117 10118 83cd00 10117->10118 10119 83cddc CreateFileA 10118->10119 10121 832f90 2 API calls 10118->10121 10122 83cef5 WriteFile 10119->10122 10119->10123 10124 83cd54 10121->10124 10125 83cf32 10122->10125 10126 83cf46 CloseHandle 10122->10126 10123->9816 10139 83d500 lstrlen 10124->10139 10125->10126 10126->10123 10128 83cd6c 10129 865820 wvsprintfA 10128->10129 10130 83cd77 10129->10130 10131 841bb0 2 API calls 10130->10131 10131->10119 10133 842a3b 10132->10133 10133->10110 10135 861546 10134->10135 10140 83d500 lstrlen 10135->10140 10137 8615bf 10137->10112 10138->10114 10139->10128 10140->10137 10141->9823 10143 844290 8 API calls 10142->10143 10144 842c4d 10143->10144 10144->9857 10146 84a998 10145->10146 10147 832f90 2 API calls 10146->10147 10148 84aa6c 10147->10148 10149 841bb0 2 API calls 10148->10149 10150 84aab7 GetProcessHeap 10149->10150 10151 84ab54 10150->10151 10152 84aaeb 10150->10152 10153 832f90 2 API calls 10151->10153 10152->9859 10154 84ab6a LoadLibraryA 10153->10154 10155 84abb1 10154->10155 10156 841bb0 2 API calls 10155->10156 10158 84abcb 10156->10158 10157 84abf6 10157->9859 10158->10157 10159 832f90 2 API calls 10158->10159 10160 84ac99 GetProcAddress 10159->10160 10161 841bb0 2 API calls 10160->10161 10162 84acd9 10161->10162 10163 84acf0 FreeLibrary 10162->10163 10164 84ad28 HeapAlloc 10162->10164 10163->9859 10165 84ad78 10164->10165 10166 84adfa 10165->10166 10168 84ada4 FreeLibrary 10165->10168 10169 84ae30 HeapFree 10166->10169 10174 84af24 10166->10174 10168->9859 10170 84ae77 10169->10170 10171 84ae8a HeapAlloc 10169->10171 10170->10171 10172 84aeaa FreeLibrary 10171->10172 10171->10174 10173 84aedf 10172->10173 10173->9859 10176 832f90 2 API calls 10174->10176 10183 84b22b 10174->10183 10175 84b6ad HeapFree FreeLibrary 10175->9859 10177 84affe 10176->10177 10178 841bb0 2 API calls 10177->10178 10179 84b074 10178->10179 10180 832f90 2 API calls 10179->10180 10179->10183 10181 84b249 10180->10181 10182 841bb0 2 API calls 10181->10182 10182->10183 10183->10175 10184->9861 10240 84a810 10185->10240 10188 861050 10189 861071 10188->10189 10190 844290 8 API calls 10189->10190 10191 86107f 10190->10191 10191->9865 10193 842f95 10192->10193 10194 832f90 2 API calls 10193->10194 10195 842fd0 10194->10195 10196 841bb0 2 API calls 10195->10196 10197 843030 10196->10197 10198 846600 10197->10198 10247 83d500 lstrlen 10198->10247 10200 846655 10200->9917 10202 8497e8 10201->10202 10203 832f90 2 API calls 10202->10203 10204 84987a 10203->10204 10205 832f90 2 API calls 10204->10205 10206 8498a9 10205->10206 10207 832f90 2 API calls 10206->10207 10208 8498d7 10207->10208 10209 841bb0 2 API calls 10208->10209 10210 849917 10209->10210 10211 832f90 2 API calls 10210->10211 10212 849955 10211->10212 10213 841bb0 2 API calls 10212->10213 10214 8499ab 10213->10214 10215 841bb0 2 API calls 10214->10215 10218 849a2b 10215->10218 10216 84a5a1 10217 841bb0 2 API calls 10216->10217 10221 84a606 10217->10221 10223 831ca0 9 API calls 10218->10223 10227 849f98 10218->10227 10248 846810 10218->10248 10220 84a428 10220->10216 10225 846810 8 API calls 10220->10225 10251 831ca0 10220->10251 10221->9929 10222 846810 8 API calls 10222->10227 10223->10218 10225->10220 10226 831ca0 9 API calls 10226->10227 10227->10216 10227->10220 10227->10222 10227->10226 10229 84bff0 8 API calls 10228->10229 10230 84d997 10229->10230 10230->9931 10232 8442e3 10231->10232 10233 84bff0 8 API calls 10232->10233 10234 84432f 10233->10234 10234->9933 10262 854450 10235->10262 10237 8504ab 10238 844290 8 API calls 10237->10238 10239 850589 10237->10239 10238->10239 10239->9935 10241 84a81c 10240->10241 10246 83d500 lstrlen 10241->10246 10243 84a8a0 10244 842df0 8 API calls 10243->10244 10245 84a8ac 10244->10245 10245->10188 10246->10243 10247->10200 10257 841c30 10248->10257 10250 84681e 10250->10218 10252 83d5d0 10251->10252 10261 83d500 lstrlen 10252->10261 10254 83d630 10255 844290 8 API calls 10254->10255 10256 83d63c 10255->10256 10256->10220 10258 841c67 10257->10258 10259 84bff0 8 API calls 10258->10259 10260 841c89 10259->10260 10260->10250 10261->10254 10267 8600f0 10262->10267 10264 854475 10264->10237 10266 85457d 10264->10266 10271 840920 10264->10271 10266->10237 10268 860149 10267->10268 10269 86010b 10267->10269 10268->10264 10270 84d990 8 API calls 10269->10270 10270->10268 10272 840945 10271->10272 10273 853110 WaitForSingleObject 10272->10273 10274 840a18 10273->10274 10275 832f90 2 API calls 10274->10275 10285 840b2c 10274->10285 10276 840a68 GetProcAddress 10275->10276 10277 840aa7 10276->10277 10278 832f90 2 API calls 10277->10278 10279 840ad3 10278->10279 10281 841bb0 2 API calls 10279->10281 10280 85fcc0 ReleaseMutex 10282 840d8e 10280->10282 10283 840ae7 GetProcAddress 10281->10283 10282->10264 10284 841bb0 2 API calls 10283->10284 10284->10285 10285->10280 10286->9939 10288 83d00d 10287->10288 10289 84d990 8 API calls 10288->10289 10290 83d0dd 10289->10290 10291 853110 WaitForSingleObject 10290->10291 10292 83d0f2 CreateFileA 10291->10292 10293 83d131 10292->10293 10299 83d140 10292->10299 10294 85fcc0 ReleaseMutex 10293->10294 10296 83d410 10294->10296 10295 83d1b9 ReadFile 10295->10299 10296->9955 10297 840110 8 API calls 10297->10299 10298 83d3e3 CloseHandle 10298->10293 10299->10295 10299->10297 10299->10298 10300 844290 8 API calls 10299->10300 10301 83d294 CloseHandle 10299->10301 10300->10299 10303 85fcc0 ReleaseMutex 10301->10303 10304 83d322 10303->10304 10304->9955 10305->9985 10307 841115 10306->10307 10308 841126 10306->10308 10307->10010 10309 841137 10308->10309 10310 84114e WriteFile 10308->10310 10309->10010 10310->10010 10312 8653d4 10311->10312 10312->10013 10616 83e211 10617 83e240 ExitProcess 10616->10617 10619 846c10 10621 846c21 RegisterServiceCtrlHandlerA 10619->10621 10622 846da2 SetServiceStatus CreateEventA 10621->10622 10623 846fc8 10621->10623 10624 846e58 SetServiceStatus 10622->10624 10625 846e3b 10622->10625 10626 846ea0 WaitForSingleObject 10624->10626 10625->10624 10626->10626 10627 846ecb 10626->10627 10628 853110 WaitForSingleObject 10627->10628 10629 846eff SetServiceStatus CloseHandle SetServiceStatus 10628->10629 10629->10623 11175 84bf90 11178 84e140 11175->11178 11179 84e158 11178->11179 11180 850b00 8 API calls 11179->11180 11181 84bfb3 11180->11181 11182 854590 11183 8545bd 11182->11183 11184 850610 2 API calls 11183->11184 11185 8545c2 11184->11185 11186 85fde0 3 API calls 11185->11186 11187 8545ee 11186->11187 11188 855f98 11190 855706 11188->11190 11189 8586f1 11190->11189 11192 83d500 lstrlen 11190->11192 11192->11190 10385 84a0a6 10393 84a0b0 10385->10393 10386 84a428 10388 84a5a1 10386->10388 10389 831ca0 9 API calls 10386->10389 10390 846810 8 API calls 10386->10390 10387 846810 8 API calls 10387->10393 10392 841bb0 2 API calls 10388->10392 10389->10386 10390->10386 10391 831ca0 9 API calls 10391->10393 10394 84a606 10392->10394 10393->10386 10393->10387 10393->10391 11391 833520 11392 83353f 11391->11392 11393 8468d0 4 API calls 11392->11393 11394 83355e 11392->11394 11393->11394 11193 84c9a0 11194 84c9be 11193->11194 11199 83d500 lstrlen 11194->11199 11196 84c9fd 11200 83df70 11196->11200 11199->11196 11203 850b70 11200->11203 11202 83df8a 11204 850baf 11203->11204 11205 850ca8 11204->11205 11206 850c9b 11204->11206 11209 850ca6 11205->11209 11210 83e320 11205->11210 11207 8466f0 8 API calls 11206->11207 11207->11209 11209->11202 11211 83e334 11210->11211 11212 853f00 8 API calls 11211->11212 11213 83e3ce 11212->11213 11213->11209 11395 83ab27 11398 83ab30 11395->11398 11396 83acfe 11397 853a80 4 API calls 11397->11398 11398->11396 11398->11397 10395 8522a0 10396 8522fb 10395->10396 10397 8650e0 3 API calls 10396->10397 10398 85247d 10397->10398 10399 859580 10 API calls 10398->10399 10400 8524c2 10399->10400 10401 83e430 lstrlen 10400->10401 10402 8524e6 10401->10402 10403 832f90 2 API calls 10402->10403 10404 852511 10403->10404 10405 841bb0 2 API calls 10404->10405 10422 852561 10405->10422 10406 8608b0 GetSystemTimeAsFileTime 10406->10422 10407 841200 12 API calls 10407->10422 10408 84d990 8 API calls 10409 852bec Sleep 10408->10409 10440 848cf0 10409->10440 10411 842120 5 API calls 10411->10422 10412 85fa80 3 API calls 10412->10422 10414 850d80 22 API calls 10414->10422 10415 841bb0 GetProcessHeap RtlFreeHeap 10415->10422 10416 83d760 51 API calls 10416->10422 10417 832f90 GetProcessHeap RtlAllocateHeap 10417->10422 10418 83d530 9 API calls 10418->10422 10419 842c30 8 API calls 10419->10422 10421 861050 8 API calls 10421->10422 10422->10406 10422->10407 10422->10408 10422->10411 10422->10412 10422->10414 10422->10415 10422->10416 10422->10417 10422->10418 10422->10419 10422->10421 10423 84d0f0 31 API calls 10422->10423 10424 854af0 10422->10424 10436 84c770 10422->10436 10423->10422 10425 854b32 10424->10425 10426 832f90 2 API calls 10425->10426 10427 854b55 10426->10427 10428 832f90 2 API calls 10427->10428 10429 854b78 10428->10429 10447 8471e0 10429->10447 10432 841bb0 2 API calls 10433 854bb0 10432->10433 10434 841bb0 2 API calls 10433->10434 10435 854bc5 10434->10435 10435->10422 10438 84c79b 10436->10438 10437 84c86a 10437->10422 10438->10437 10439 844290 8 API calls 10438->10439 10439->10437 10442 848d16 10440->10442 10441 848f44 10441->10422 10442->10441 10443 848ee8 10442->10443 10444 848dca DeleteFileA 10442->10444 10453 831c30 10442->10453 10443->10441 10458 847d40 10443->10458 10444->10442 10448 847202 10447->10448 10449 832f90 2 API calls 10448->10449 10450 847648 10449->10450 10451 841bb0 2 API calls 10450->10451 10452 847684 10451->10452 10452->10432 10462 83f270 10453->10462 10455 831c6a 10466 84d720 10455->10466 10459 847d69 10458->10459 10461 847e27 10459->10461 10481 83bba0 10459->10481 10461->10443 10463 83f29a 10462->10463 10464 840110 8 API calls 10463->10464 10465 83f2a2 10464->10465 10465->10455 10467 84d72e 10466->10467 10468 831c70 10467->10468 10470 842a80 10467->10470 10468->10442 10473 83e100 10470->10473 10472 842a8f 10472->10468 10474 83e111 10473->10474 10477 831000 10474->10477 10476 83e127 10476->10472 10478 83100b 10477->10478 10479 853f00 8 API calls 10478->10479 10480 831068 10479->10480 10480->10476 10484 8530b0 10481->10484 10485 8530e4 10484->10485 10488 8466f0 10485->10488 10487 83bbae 10487->10461 10489 84670d 10488->10489 10490 840110 8 API calls 10489->10490 10491 846738 10490->10491 10491->10487 10313 8545a9 10314 8545bd 10313->10314 10319 850610 10314->10319 10318 8545ee 10320 85062b 10319->10320 10326 83b690 10320->10326 10322 850660 10323 85fde0 10322->10323 10324 85fdf7 10323->10324 10325 85fe12 GetStdHandle GetStdHandle GetStdHandle 10323->10325 10324->10325 10325->10318 10327 83b6b6 GetProcessHeap HeapAlloc 10326->10327 10327->10322 10630 83a830 10633 84b720 10630->10633 10632 83a83f 10634 84b72e 10633->10634 10637 83d500 lstrlen 10634->10637 10636 84b739 10636->10632 10637->10636 11399 831130 11400 83114b 11399->11400 11401 854420 8 API calls 11400->11401 11402 83115b 11401->11402 11403 83f330 11406 83d500 lstrlen 11403->11406 11405 83f38f 11406->11405 11407 83fb30 11408 842df0 8 API calls 11407->11408 11409 83fb55 11408->11409 10500 847eb0 10501 847ec0 10500->10501 10502 847eba 10500->10502 10503 842eb0 2 API calls 10502->10503 10503->10501 10504 864eb3 10505 864ec5 10504->10505 10507 837a04 132 API calls 10505->10507 10506 864ec9 10507->10506 11217 83a5c0 11218 84d990 8 API calls 11217->11218 11219 83a600 11218->11219 11224 832b40 11219->11224 11221 83a61d 11222 84d990 8 API calls 11221->11222 11223 83a6ac 11222->11223 11225 832b51 11224->11225 11226 854420 8 API calls 11225->11226 11227 832b61 11226->11227 11227->11221 10508 84a6c0 10509 84a6d7 10508->10509 10510 854450 12 API calls 10509->10510 10511 84a71c 10510->10511 10512 844290 8 API calls 10511->10512 10513 84a7ea 10512->10513 10642 84ca40 10643 84ca62 10642->10643 10698 8549b0 10643->10698 10645 84cb32 10646 854af0 4 API calls 10645->10646 10649 84d03e 10645->10649 10647 84cc06 10646->10647 10648 832f90 2 API calls 10647->10648 10650 84cc2c 10648->10650 10651 83d530 9 API calls 10650->10651 10652 84cc44 10651->10652 10653 841bb0 2 API calls 10652->10653 10654 84cc6b 10653->10654 10702 832f00 10654->10702 10659 861050 8 API calls 10660 84cccb 10659->10660 10661 832f90 2 API calls 10660->10661 10662 84ccf4 10661->10662 10663 8601a0 9 API calls 10662->10663 10664 84cd19 10663->10664 10665 861050 8 API calls 10664->10665 10666 84cd25 10665->10666 10667 841bb0 2 API calls 10666->10667 10668 84cd47 10667->10668 10669 84c770 8 API calls 10668->10669 10670 84cd7b 10669->10670 10671 861050 8 API calls 10670->10671 10672 84cd84 10671->10672 10673 85b500 8 API calls 10672->10673 10674 84cdb4 10673->10674 10708 83e550 10674->10708 10676 84cde5 10677 8497b0 9 API calls 10676->10677 10678 84ce25 10677->10678 10766 84bf40 10678->10766 10681 832f90 2 API calls 10682 84ce9c 10681->10682 10683 8601a0 9 API calls 10682->10683 10684 84cec2 10683->10684 10685 861050 8 API calls 10684->10685 10686 84cece 10685->10686 10687 841bb0 2 API calls 10686->10687 10688 84cf08 10687->10688 10689 844290 8 API calls 10688->10689 10690 84cf34 10689->10690 10691 84d990 8 API calls 10690->10691 10692 84cfb2 10691->10692 10693 832f90 2 API calls 10692->10693 10694 84cfd0 10693->10694 10770 850d80 10694->10770 10696 84d029 10697 841bb0 2 API calls 10696->10697 10697->10649 10699 844290 8 API calls 10698->10699 10700 8549e4 SetEvent 10699->10700 10700->10645 10873 8408d0 10702->10873 10705 854df0 10706 83e100 8 API calls 10705->10706 10707 84ccbf 10706->10707 10707->10659 10709 83e5ad 10708->10709 10710 832f90 2 API calls 10709->10710 10715 83e6cb 10709->10715 10711 83e689 10710->10711 10712 83d530 9 API calls 10711->10712 10713 83e6a0 10712->10713 10714 841bb0 2 API calls 10713->10714 10714->10715 10716 83e7e1 10715->10716 10717 83e77f 10715->10717 10721 832f90 2 API calls 10716->10721 10718 832f90 2 API calls 10717->10718 10719 83e795 10718->10719 10720 83d530 9 API calls 10719->10720 10722 83e7ac 10720->10722 10723 83e819 10721->10723 10724 841bb0 2 API calls 10722->10724 10881 85f500 10723->10881 10725 83e7c5 10724->10725 10725->10676 10728 841bb0 2 API calls 10729 83e893 10728->10729 10730 83e9a8 10729->10730 10731 83e8bf 10729->10731 10893 84d820 10730->10893 10734 832f90 2 API calls 10731->10734 10737 83e924 10734->10737 10735 83e9d6 10738 832f90 2 API calls 10735->10738 10736 83ea7f 10739 8548d0 lstrlen 10736->10739 10741 83d530 9 API calls 10737->10741 10740 83e9fb 10738->10740 10742 83eac3 10739->10742 10743 83d530 9 API calls 10740->10743 10744 83e96c 10741->10744 10897 83ff90 10742->10897 10745 83ea36 10743->10745 10746 841bb0 2 API calls 10744->10746 10749 841bb0 2 API calls 10745->10749 10750 83e994 10746->10750 10751 83ea49 10749->10751 10750->10676 10751->10676 10754 832f90 2 API calls 10755 83eb9a 10754->10755 10756 841bb0 2 API calls 10755->10756 10757 83ebe8 10756->10757 10905 83d500 lstrlen 10757->10905 10759 83ec14 10760 841d90 5 API calls 10759->10760 10761 83ec47 10760->10761 10906 848200 10761->10906 10765 83ed7c 10765->10676 10767 84bf63 10766->10767 10768 854420 8 API calls 10767->10768 10769 84bf73 10768->10769 10769->10681 10771 850d9a 10770->10771 10772 8608b0 GetSystemTimeAsFileTime 10771->10772 10773 850f04 10772->10773 11097 83d500 lstrlen 10773->11097 10775 850f89 10775->10696 10777 85110c 11099 83d500 lstrlen 10777->11099 10779 850f6d 10779->10775 11098 83d500 lstrlen 10779->11098 10780 852250 10780->10696 10781 85111a 10781->10780 10782 832f90 2 API calls 10781->10782 10783 851195 10782->10783 10784 83d530 9 API calls 10783->10784 10785 8511c3 10784->10785 10786 841bb0 2 API calls 10785->10786 10787 8511d5 10786->10787 10789 832f90 2 API calls 10787->10789 10816 85134c 10787->10816 10788 8601a0 9 API calls 10790 8513d8 10788->10790 10791 851226 10789->10791 10792 861050 8 API calls 10790->10792 10793 84a810 9 API calls 10791->10793 10794 8513e4 10792->10794 10796 851258 10793->10796 10795 832f90 2 API calls 10794->10795 10797 851422 10795->10797 10800 841bb0 2 API calls 10796->10800 10798 8601a0 9 API calls 10797->10798 10799 85144a 10798->10799 10801 861050 8 API calls 10799->10801 10803 851288 10800->10803 10802 851456 10801->10802 10804 841bb0 2 API calls 10802->10804 10805 85b500 8 API calls 10803->10805 10803->10816 10806 851478 10804->10806 10807 8512fa 10805->10807 10811 8601a0 9 API calls 10806->10811 10808 832f90 2 API calls 10807->10808 10809 851310 10808->10809 10810 83d530 9 API calls 10809->10810 10812 851328 10810->10812 10813 8514e2 10811->10813 10814 841bb0 2 API calls 10812->10814 10815 861050 8 API calls 10813->10815 10814->10816 10817 8514f1 10815->10817 10816->10788 10821 832f90 2 API calls 10817->10821 10856 8516c2 10817->10856 10818 832f90 2 API calls 10819 851702 10818->10819 10820 8601a0 9 API calls 10819->10820 10822 851728 10820->10822 10823 851595 10821->10823 10824 861050 8 API calls 10822->10824 10825 8601a0 9 API calls 10823->10825 10826 851734 10824->10826 10827 8515d0 10825->10827 10830 841bb0 2 API calls 10826->10830 10828 861050 8 API calls 10827->10828 10829 8515df 10828->10829 10833 832f90 2 API calls 10829->10833 10831 85174e 10830->10831 10832 851786 socket 10831->10832 10834 861050 8 API calls 10831->10834 10835 8517b2 10832->10835 10836 8517de 10832->10836 10837 851600 10833->10837 10834->10832 10835->10696 10838 8518c4 gethostbyname 10836->10838 10839 8517fb setsockopt 10836->10839 10840 841bb0 2 API calls 10837->10840 10838->10780 10843 8518ed inet_ntoa inet_addr htons connect 10838->10843 10841 851866 10839->10841 10842 851628 10840->10842 10841->10838 10846 865820 wvsprintfA 10842->10846 10845 8519ca 10843->10845 10848 8519e0 10843->10848 10845->10696 10847 85165e 10846->10847 10849 841bb0 2 API calls 10847->10849 10850 851a00 send 10848->10850 10851 85167a 10849->10851 10855 851a1e 10850->10855 10852 8601a0 9 API calls 10851->10852 10853 8516b3 10852->10853 10854 861050 8 API calls 10853->10854 10854->10856 10857 84d990 8 API calls 10855->10857 10860 851a3e 10855->10860 10856->10818 10858 851add recv 10857->10858 10859 8521ad closesocket 10858->10859 10872 851b57 10858->10872 10862 852210 10859->10862 10860->10696 10862->10780 10863 85b500 8 API calls 10862->10863 10863->10780 10864 840110 8 API calls 10864->10872 10865 844290 8 API calls 10865->10872 10866 84a810 9 API calls 10866->10872 10867 852135 recv 10868 852187 10867->10868 10867->10872 10868->10859 10869 841bb0 GetProcessHeap RtlFreeHeap 10869->10872 10871 832f90 GetProcessHeap RtlAllocateHeap 10871->10872 10872->10859 10872->10864 10872->10865 10872->10866 10872->10867 10872->10868 10872->10869 10872->10871 11100 831df0 10872->11100 11104 83c110 10872->11104 10874 8408db 10873->10874 10877 847ed0 10874->10877 10878 847eec 10877->10878 10879 854420 8 API calls 10878->10879 10880 832f17 10879->10880 10880->10705 10882 85f5be 10881->10882 10890 83e83f 10882->10890 10930 8321f0 10882->10930 10886 85f77d 10887 85f6bd 10886->10887 10940 84dcf0 10886->10940 10960 832f20 10887->10960 10890->10728 10891 85f882 10948 860220 10891->10948 10894 84d83c GetModuleFileNameA 10893->10894 10896 83e9cb 10894->10896 10896->10735 10896->10736 10898 83ffcb 10897->10898 10899 840920 8 API calls 10898->10899 10900 83eaeb 10898->10900 10899->10900 10901 847ff0 10900->10901 10904 848035 10901->10904 10902 83eb0c 10902->10754 10903 83ff90 8 API calls 10903->10904 10904->10902 10904->10903 10905->10759 10907 84823e 10906->10907 10908 848465 CreatePipe 10907->10908 10909 848499 SetHandleInformation CreatePipe 10908->10909 10910 84848a 10908->10910 10913 8485cd SetHandleInformation 10909->10913 10914 84858a 10909->10914 10912 84d990 8 API calls 10910->10912 10915 83ed18 DeleteFileA 10910->10915 10912->10915 10918 84860f 10913->10918 10916 8487e3 CloseHandle 10914->10916 10915->10765 10916->10910 10917 8487fd CloseHandle 10916->10917 10917->10910 10919 848719 CreateProcessA 10918->10919 10920 848777 10919->10920 10921 84885c WriteFile 10920->10921 10922 848789 CloseHandle CloseHandle 10920->10922 10921->10922 10923 8488dd CloseHandle CloseHandle 10921->10923 10922->10916 10925 84893e 10923->10925 11089 8323a0 10925->11089 10928 8489e6 CloseHandle CloseHandle 10929 8489b2 10929->10928 10931 83221e 10930->10931 10932 853a80 4 API calls 10931->10932 10933 8322ae 10932->10933 10934 858b60 4 API calls 10933->10934 10935 8322d1 10933->10935 10934->10935 10935->10887 10936 858b60 10935->10936 10937 858b95 10936->10937 10938 853a80 4 API calls 10937->10938 10939 858be0 10938->10939 10939->10886 10941 84dd26 10940->10941 10963 83bfa0 10941->10963 10945 84dd68 10975 860a90 10945->10975 10947 84dd93 10947->10891 10949 86022d 10948->10949 10951 8603d0 10949->10951 10987 83c6b0 10949->10987 10951->10887 10952 860369 10952->10951 10954 832f90 2 API calls 10952->10954 10959 860613 10952->10959 10953 832f90 2 API calls 10958 8605e4 10953->10958 10956 8605c8 10954->10956 10955 860713 10955->10887 10957 841bb0 2 API calls 10956->10957 10956->10958 10957->10959 10958->10887 10959->10953 10959->10955 10961 831170 2 API calls 10960->10961 10962 832f63 10961->10962 10962->10890 10964 83c008 10963->10964 10965 832f90 2 API calls 10964->10965 10966 83c048 10965->10966 10967 841bb0 2 API calls 10966->10967 10968 83c072 10967->10968 10969 844db0 10968->10969 10971 8450de 10969->10971 10972 844dfc 10969->10972 10970 844f9c 10970->10971 10973 854ea0 4 API calls 10970->10973 10971->10945 10972->10970 10981 854ea0 10972->10981 10973->10970 10976 860ab6 10975->10976 10977 844db0 4 API calls 10976->10977 10978 860dd8 10977->10978 10979 844db0 4 API calls 10978->10979 10980 860e55 10979->10980 10980->10947 10982 854f16 10981->10982 10983 832f90 2 API calls 10982->10983 10984 855042 10983->10984 10985 841bb0 2 API calls 10984->10985 10986 8553e8 10985->10986 10986->10970 10988 83c6f6 10987->10988 10989 8321f0 4 API calls 10988->10989 10991 83c722 10989->10991 10990 831170 2 API calls 10992 83c8d2 10990->10992 10993 83c74d 10991->10993 10996 83c79a 10991->10996 10998 83c813 10991->10998 10992->10952 10994 831170 2 API calls 10993->10994 10995 83c772 10994->10995 10995->10952 10999 8430f0 10996->10999 10998->10990 11001 84313f 10999->11001 11000 8440b3 11000->10998 11001->11000 11002 853a80 4 API calls 11001->11002 11003 84338d 11002->11003 11007 853a80 4 API calls 11003->11007 11031 843959 11003->11031 11004 844009 11005 84403e 11004->11005 11006 84404a 11004->11006 11008 831170 2 API calls 11005->11008 11009 831170 2 API calls 11006->11009 11011 8433ef 11007->11011 11014 844045 11008->11014 11009->11014 11010 831170 2 API calls 11010->11031 11012 853a80 4 API calls 11011->11012 11011->11031 11013 84343c 11012->11013 11015 858b60 4 API calls 11013->11015 11024 843469 11013->11024 11013->11031 11014->10998 11016 84349c 11015->11016 11016->11031 11035 861190 11016->11035 11018 8435d4 11020 83ad30 4 API calls 11018->11020 11019 8435e7 11022 842c90 4 API calls 11019->11022 11025 8435e2 11020->11025 11022->11025 11024->11018 11024->11019 11024->11031 11026 842c90 4 API calls 11025->11026 11027 84363c 11026->11027 11028 853a80 4 API calls 11027->11028 11027->11031 11029 843750 11028->11029 11030 842c90 4 API calls 11029->11030 11029->11031 11033 843813 11030->11033 11031->11004 11031->11010 11032 853a80 4 API calls 11032->11033 11033->11031 11033->11032 11034 842c90 4 API calls 11033->11034 11034->11033 11036 8611d8 11035->11036 11037 853a80 4 API calls 11036->11037 11038 8434da 11036->11038 11037->11038 11038->11031 11039 83ad30 11038->11039 11040 83ad45 11039->11040 11047 84f160 11040->11047 11042 83ae1f 11042->11024 11043 850790 4 API calls 11044 83ad8b 11043->11044 11044->11042 11044->11043 11046 83ade7 11044->11046 11045 85ab60 4 API calls 11045->11046 11046->11042 11046->11045 11049 84f1b5 11047->11049 11048 84f1bc 11048->11044 11049->11048 11050 84f322 11049->11050 11051 84f27a 11049->11051 11053 842c90 4 API calls 11050->11053 11052 84f2bb 11051->11052 11054 858b60 4 API calls 11051->11054 11055 84f2f8 11052->11055 11057 842c90 4 API calls 11052->11057 11058 84f2eb 11052->11058 11056 84f392 11053->11056 11054->11052 11055->11044 11056->11058 11059 842c90 4 API calls 11056->11059 11057->11058 11058->11055 11060 831170 2 API calls 11058->11060 11061 84f3d9 11059->11061 11062 850425 11060->11062 11061->11058 11063 853a80 4 API calls 11061->11063 11062->11044 11064 84f440 11063->11064 11064->11058 11065 858b60 4 API calls 11064->11065 11066 84f461 11065->11066 11066->11058 11067 853a80 4 API calls 11066->11067 11068 84f485 11067->11068 11068->11058 11069 853a80 4 API calls 11068->11069 11070 84f4a7 11069->11070 11070->11058 11071 861190 4 API calls 11070->11071 11072 84f5fa 11070->11072 11073 84f5a0 11071->11073 11072->11058 11074 861190 4 API calls 11072->11074 11073->11058 11075 861190 4 API calls 11073->11075 11078 84f6df 11074->11078 11075->11072 11076 84f7e0 11076->11058 11082 858b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11076->11082 11083 848bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11076->11083 11084 861190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11076->11084 11085 85ab60 4 API calls 11076->11085 11086 842c90 4 API calls 11076->11086 11087 85024a 11076->11087 11088 850790 4 API calls 11076->11088 11077 85ab60 4 API calls 11077->11078 11078->11076 11078->11077 11079 842c90 4 API calls 11080 850299 11079->11080 11080->11058 11081 842c90 4 API calls 11080->11081 11081->11058 11082->11076 11083->11076 11084->11076 11085->11076 11086->11076 11087->11079 11087->11080 11088->11076 11090 8323ad 11089->11090 11091 84d990 8 API calls 11090->11091 11092 8323f2 ReadFile 11091->11092 11093 832452 11092->11093 11094 8324c1 WaitForSingleObject 11092->11094 11093->11094 11095 844290 8 API calls 11093->11095 11094->10928 11094->10929 11096 83247e ReadFile 11095->11096 11096->11093 11096->11094 11097->10779 11098->10777 11099->10781 11101 831e0f 11100->11101 11103 831e37 11100->11103 11102 8608b0 GetSystemTimeAsFileTime 11101->11102 11102->11103 11103->10872 11105 83c152 11104->11105 11106 832f90 2 API calls 11105->11106 11107 83c193 11106->11107 11108 84a810 9 API calls 11107->11108 11109 83c1d1 11108->11109 11110 841bb0 2 API calls 11109->11110 11111 83c205 11110->11111 11112 83c218 11111->11112 11113 832f90 2 API calls 11111->11113 11112->10872 11114 83c245 11113->11114 11115 84a810 9 API calls 11114->11115 11116 83c29b 11115->11116 11117 841bb0 2 API calls 11116->11117 11118 83c2f8 11117->11118 11118->10872 11228 85b3c0 11229 842a80 8 API calls 11228->11229 11230 85b3d9 11229->11230 11231 861050 8 API calls 11230->11231 11232 85b42e 11231->11232 10517 8328d0 10518 8328e7 10517->10518 10521 832903 10517->10521 10519 832935 10520 8329b4 10521->10519 10521->10520 10522 832a46 ReadFile 10521->10522 10523 832a61 10522->10523 10524 832cd0 10529 841cc0 10524->10529 10536 85b450 10529->10536 10537 85b46a 10536->10537 10538 8600f0 8 API calls 10537->10538 10539 85b49b 10538->10539 10540 84fcd7 10544 84f850 10540->10544 10541 831170 2 API calls 10542 850425 10541->10542 10543 858b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10543->10544 10544->10543 10545 848bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10544->10545 10547 842c90 4 API calls 10544->10547 10548 85024a 10544->10548 10549 861190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10544->10549 10551 850790 4 API calls 10544->10551 10554 850368 10544->10554 10555 85ab60 10544->10555 10545->10544 10547->10544 10550 842c90 4 API calls 10548->10550 10552 850299 10548->10552 10549->10544 10550->10552 10551->10544 10553 842c90 4 API calls 10552->10553 10552->10554 10553->10554 10554->10541 10556 85ab77 10555->10556 10557 85ad05 10556->10557 10558 85abea 10556->10558 10559 83a850 4 API calls 10557->10559 10560 85ac6c 10558->10560 10561 85ac0c 10558->10561 10564 85ac21 10559->10564 10563 84d9a0 4 API calls 10560->10563 10562 84d9a0 4 API calls 10561->10562 10562->10564 10563->10564 10564->10544 10565 83fed0 10566 83feeb 10565->10566 10567 83bb70 8 API calls 10566->10567 10568 83ff10 10567->10568 10571 853080 10568->10571 10572 85308e 10571->10572 10573 844290 8 API calls 10572->10573 10574 83ff27 10573->10574 11233 83f9d0 11234 83f9e6 11233->11234 11237 853c50 11234->11237 11236 83fa49 11238 853c6f 11237->11238 11239 83e320 8 API calls 11238->11239 11240 853c86 11239->11240 11240->11236 10575 850ad0 10578 83b780 10575->10578 10581 84d750 10578->10581 10582 84d77e 10581->10582 10583 84d75a 10581->10583 10584 842eb0 2 API calls 10583->10584 10584->10582 11241 850fd8 11242 850fe0 11241->11242 11339 83d500 lstrlen 11242->11339 11244 85110c 11340 83d500 lstrlen 11244->11340 11246 852250 11247 85111a 11247->11246 11248 832f90 2 API calls 11247->11248 11249 851195 11248->11249 11250 83d530 9 API calls 11249->11250 11251 8511c3 11250->11251 11252 841bb0 2 API calls 11251->11252 11253 8511d5 11252->11253 11255 832f90 2 API calls 11253->11255 11282 85134c 11253->11282 11254 8601a0 9 API calls 11256 8513d8 11254->11256 11257 851226 11255->11257 11258 861050 8 API calls 11256->11258 11259 84a810 9 API calls 11257->11259 11260 8513e4 11258->11260 11262 851258 11259->11262 11261 832f90 2 API calls 11260->11261 11263 851422 11261->11263 11266 841bb0 2 API calls 11262->11266 11264 8601a0 9 API calls 11263->11264 11265 85144a 11264->11265 11267 861050 8 API calls 11265->11267 11269 851288 11266->11269 11268 851456 11267->11268 11270 841bb0 2 API calls 11268->11270 11271 85b500 8 API calls 11269->11271 11269->11282 11272 851478 11270->11272 11273 8512fa 11271->11273 11277 8601a0 9 API calls 11272->11277 11274 832f90 2 API calls 11273->11274 11275 851310 11274->11275 11276 83d530 9 API calls 11275->11276 11278 851328 11276->11278 11279 8514e2 11277->11279 11280 841bb0 2 API calls 11278->11280 11281 861050 8 API calls 11279->11281 11280->11282 11283 8514f1 11281->11283 11282->11254 11287 832f90 2 API calls 11283->11287 11322 8516c2 11283->11322 11284 832f90 2 API calls 11285 851702 11284->11285 11286 8601a0 9 API calls 11285->11286 11288 851728 11286->11288 11289 851595 11287->11289 11290 861050 8 API calls 11288->11290 11291 8601a0 9 API calls 11289->11291 11292 851734 11290->11292 11293 8515d0 11291->11293 11296 841bb0 2 API calls 11292->11296 11294 861050 8 API calls 11293->11294 11295 8515df 11294->11295 11299 832f90 2 API calls 11295->11299 11297 85174e 11296->11297 11298 851786 socket 11297->11298 11300 861050 8 API calls 11297->11300 11301 8517b2 11298->11301 11302 8517de 11298->11302 11303 851600 11299->11303 11300->11298 11304 8518c4 gethostbyname 11302->11304 11305 8517fb setsockopt 11302->11305 11306 841bb0 2 API calls 11303->11306 11304->11246 11309 8518ed inet_ntoa inet_addr htons connect 11304->11309 11307 851866 11305->11307 11308 851628 11306->11308 11307->11304 11312 865820 wvsprintfA 11308->11312 11311 8519ca 11309->11311 11314 8519e0 11309->11314 11313 85165e 11312->11313 11315 841bb0 2 API calls 11313->11315 11316 851a00 send 11314->11316 11317 85167a 11315->11317 11321 851a1e 11316->11321 11318 8601a0 9 API calls 11317->11318 11319 8516b3 11318->11319 11320 861050 8 API calls 11319->11320 11320->11322 11323 84d990 8 API calls 11321->11323 11326 851a3e 11321->11326 11322->11284 11324 851add recv 11323->11324 11325 8521ad closesocket 11324->11325 11333 851b57 11324->11333 11328 852210 11325->11328 11327 831df0 GetSystemTimeAsFileTime 11327->11333 11328->11246 11329 85b500 8 API calls 11328->11329 11329->11246 11330 840110 8 API calls 11330->11333 11331 844290 8 API calls 11331->11333 11332 852135 recv 11332->11333 11338 852187 11332->11338 11333->11325 11333->11327 11333->11330 11333->11331 11333->11332 11334 841bb0 GetProcessHeap RtlFreeHeap 11333->11334 11335 83c110 9 API calls 11333->11335 11336 832f90 GetProcessHeap RtlAllocateHeap 11333->11336 11337 84a810 9 API calls 11333->11337 11333->11338 11334->11333 11335->11333 11336->11333 11337->11333 11338->11325 11339->11244 11340->11247 10585 8544e5 10587 8544f0 10585->10587 10586 840920 8 API calls 10586->10587 10587->10586 10588 85457d 10587->10588 10593 8566e7 10594 85679c 10593->10594 10598 855706 10594->10598 10600 83d500 lstrlen 10594->10600 10596 8586f1 10598->10596 10599 83d500 lstrlen 10598->10599 10599->10598 10600->10598 11119 841860 11120 84187d 11119->11120 11121 84189b SetServiceStatus 11120->11121 11122 8418c1 11120->11122 11123 8418cb SetServiceStatus SetEvent 11120->11123 11122->11123 11348 8555e0 11349 855643 11348->11349 11352 855679 11348->11352 11350 8556c7 11352->11350 11353 83d500 lstrlen 11352->11353 11353->11352 11414 832764 11415 832770 Sleep 11414->11415 11416 83279b 11415->11416 11416->11415 11417 8608b0 GetSystemTimeAsFileTime 11416->11417 11418 8327c8 11416->11418 11417->11416 11125 843874 11134 843880 11125->11134 11126 853a80 4 API calls 11126->11134 11127 844009 11128 84403e 11127->11128 11129 84404a 11127->11129 11130 831170 2 API calls 11128->11130 11131 831170 2 API calls 11129->11131 11135 844045 11130->11135 11131->11135 11132 842c90 4 API calls 11132->11134 11133 831170 2 API calls 11136 843959 11133->11136 11134->11126 11134->11132 11134->11136 11136->11127 11136->11133 11354 846ff0 11355 84700d 11354->11355 11364 83d500 lstrlen 11355->11364 11357 847083 11358 840110 8 API calls 11357->11358 11359 847099 11358->11359 11360 831ca0 9 API calls 11359->11360 11361 8470ac 11360->11361 11362 853080 8 API calls 11361->11362 11363 8470d0 11362->11363 11364->11357 11141 856a7b 11142 856a8c 11141->11142 11143 857846 11142->11143 11144 8577c2 11142->11144 11158 855706 11142->11158 11146 857852 11143->11146 11147 85793b 11143->11147 11145 865820 wvsprintfA 11144->11145 11145->11158 11149 8578c5 11146->11149 11151 85786e 11146->11151 11148 8579a8 11147->11148 11150 857957 11147->11150 11153 865820 wvsprintfA 11148->11153 11152 865820 wvsprintfA 11149->11152 11154 865820 wvsprintfA 11150->11154 11150->11158 11155 865820 wvsprintfA 11151->11155 11151->11158 11152->11158 11153->11158 11154->11158 11155->11158 11156 8586f1 11158->11156 11159 83d500 lstrlen 11158->11159 11159->11158
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 008383DA
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00838448
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 008384DC
                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 008384F7
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00838599
                                                                                                                                                                                                              • Part of subcall function 00845200: GetVersionExA.KERNEL32(008BAE70), ref: 008452CC
                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 00838B70
                                                                                                                                                                                                            • Sleep.KERNELBASE(000007D0), ref: 00838DAC
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00838E86
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00838E9F
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00838EC3
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 0083912B
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00839186
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00839265
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?), ref: 00839370
                                                                                                                                                                                                              • Part of subcall function 0083A4E0: lstrlen.KERNEL32(?), ref: 0083A4FE
                                                                                                                                                                                                              • Part of subcall function 0083D500: lstrlen.KERNEL32(?,?,0083D630,?), ref: 0083D523
                                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000004,00000005,?), ref: 008396D4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00839AC8
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00839AEC
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00839B0C
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 00839B3B
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00839C52
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8), ref: 00838CB2
                                                                                                                                                                                                              • Part of subcall function 0083BBC0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0083BC90
                                                                                                                                                                                                              • Part of subcall function 0083BBC0: Process32First.KERNEL32(00000000,?), ref: 0083BCE3
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 008386AE
                                                                                                                                                                                                              • Part of subcall function 00832800: ExitProcess.KERNEL32 ref: 00832842
                                                                                                                                                                                                              • Part of subcall function 008608B0: GetSystemTimeAsFileTime.KERNEL32(?), ref: 00860929
                                                                                                                                                                                                              • Part of subcall function 008608B0: __aulldiv.LIBCMT ref: 00860953
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00839E32
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(0087D800,00000080), ref: 00839E88
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,0087D800,00000000), ref: 00839EA6
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(0087D800,00000002), ref: 00839EC5
                                                                                                                                                                                                              • Part of subcall function 00840500: OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00840537
                                                                                                                                                                                                              • Part of subcall function 00840500: CreateServiceA.ADVAPI32(00000000,0130E680,0130E680,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00840596
                                                                                                                                                                                                              • Part of subcall function 00840500: ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00840615
                                                                                                                                                                                                              • Part of subcall function 00840500: StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0084062A
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_000222A0,00000000,00000000,00000000), ref: 0083A26A
                                                                                                                                                                                                            • Sleep.KERNEL32(0000C350), ref: 0083A327
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Attributes$CreateSleep$CopyMutexService$CommandLineModuleNameTimelstrlen$ChangeCloseConfig2CountEnvironmentExitFirstHandleManagerMessageOpenProcessProcess32SnapshotStartSystemThreadTickToolhelp32VariableVersion__aulldiv
                                                                                                                                                                                                            • String ID: zS$%Tmd$C:\Windows\system32\config\systemprofile$@L$}en
                                                                                                                                                                                                            • API String ID: 2964372999-1718768463
                                                                                                                                                                                                            • Opcode ID: 964797e728652a2b2a03736d05a732fc988bd514aae53fb0667f6aa74a24bc08
                                                                                                                                                                                                            • Instruction ID: f61434a9fa10dffd401862368cd5c4f281ead3da85a4fdf794038099fa46ca15
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 964797e728652a2b2a03736d05a732fc988bd514aae53fb0667f6aa74a24bc08
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44233571A00701DFE704EF28FC8E6653BB4FB95311F114519E58AD6AB9EB7088A0CF96

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 493 845200-84528c call 860a20 496 8452b2-845338 GetVersionExA call 83b7a0 call 83fbc0 493->496 497 84528e-8452ac 493->497 502 84533e-845397 call 83f0d0 496->502 503 845598-845602 496->503 497->496 509 845399-8453a5 502->509 510 8453ab-845405 502->510 505 845604-845626 503->505 506 84562d-8456d0 call 832f90 call 83d530 call 841bb0 call 83d670 call 83def0 call 841d90 503->506 505->506 536 8456d6-84575b DeleteFileA RemoveDirectoryA 506->536 537 84575d 506->537 509->510 512 845407-845419 510->512 513 84541f-845446 call 83c580 510->513 512->513 520 845496-8454b6 CreateDirectoryA call 832f90 513->520 521 845448-845482 513->521 525 8454bb-84554d call 83c580 call 841bb0 520->525 521->520 524 845484-845490 521->524 524->520 525->506 535 845553-845564 525->535 538 845575-845593 535->538 539 845566-845570 535->539 540 845760-8457c9 call 83f0d0 536->540 537->540 538->506 539->506 543 84580c-845883 call 83c580 CreateDirectoryA call 8313e0 540->543 544 8457cb-8457e0 540->544 551 845885-8458a3 543->551 552 8458ad-845915 call 83e430 CreateDirectoryA 543->552 546 845802 544->546 547 8457e2-845800 544->547 546->543 547->543 551->552 555 845917 552->555 556 845921-845964 call 832f90 552->556 555->556 559 845966-845975 556->559 560 84597b-8459af call 83c580 556->560 559->560 563 8459c5-8459d7 560->563 564 8459b1-8459c3 560->564 565 8459dd-845a35 call 832f90 call 841bb0 563->565 564->565 570 845a37-845a58 565->570 571 845a5a-845a67 565->571 572 845a6e-845a8b call 83d530 570->572 571->572 575 845aa2-845adc call 841bb0 call 83d670 call 83def0 call 841d90 572->575 576 845a8d-845a9b 572->576 585 8464f5-84650b 575->585 586 845ae2-845b01 575->586 576->575 587 84650d-846517 585->587 588 846519-846537 585->588 589 845b07-845b75 call 832f90 call 865820 586->589 590 845c42-845cec call 832f90 call 865820 call 841bb0 586->590 591 84653d-84657c call 83e430 SetFileAttributesA 587->591 588->591 606 845b97-845bd0 call 841bb0 589->606 607 845b77-845b90 589->607 613 845d0e 590->613 614 845cee-845d0c 590->614 600 84659c-8465ce call 85a7e0 call 83e310 591->600 601 84657e-846596 591->601 601->600 615 845bd2-845be4 606->615 616 845c1f-845c3d 606->616 607->606 618 845d10-845db5 call 83c580 CreateDirectoryA call 8313e0 613->618 614->618 615->618 619 845bea-845c1a 615->619 616->618 624 845db7-845de6 618->624 625 845e1c-845e37 618->625 619->618 626 845e08-845e1a 624->626 627 845de8-845e06 624->627 628 845e43-845ec2 call 83e430 CreateDirectoryA call 832f90 625->628 629 845e39 625->629 626->628 627->628 634 845ed4-845f12 call 83c580 628->634 635 845ec4-845ecf 628->635 629->628 638 845f14-845f2a 634->638 639 845f40-845fa0 call 832f90 call 841bb0 call 83d530 634->639 635->634 638->639 640 845f2c-845f39 638->640 647 845fc7-846007 call 841bb0 call 83d670 call 83def0 call 841d90 639->647 648 845fa2-845fbb 639->648 640->639 658 8464e1-8464ee 647->658 659 84600d-84606b GetTempPathA call 83d500 647->659 648->647 649 845fbd 648->649 649->647 658->585 662 846071-84607d 659->662 663 846169-8461ea call 8313e0 call 83e430 659->663 665 846092-84609a 662->665 666 84607f-84608c 662->666 678 8461f6-846217 CreateDirectoryA 663->678 679 8461ec 663->679 668 84609c-8460b4 665->668 669 8460da-8460fe 665->669 666->665 673 8460b6-8460c9 668->673 674 8460d0-8460d3 668->674 670 846100 669->670 671 84610a-84615d 669->671 670->671 671->663 675 84615f 671->675 673->674 674->662 677 8460d5 674->677 675->663 677->663 680 846219-846225 678->680 681 84622b-8462db call 832f90 call 83c580 call 832f90 678->681 679->678 680->681 688 8462dd-8462ee 681->688 689 8462fa-846342 call 841bb0 681->689 688->689 690 8462f0 688->690 693 846344-846351 689->693 694 846357-8463ba call 83d530 call 841bb0 call 83d670 call 83def0 call 841d90 689->694 690->689 693->694 705 8464a5-8464db 694->705 706 8463c0-846441 GetTempPathA call 8313e0 call 832f90 694->706 705->658 711 846455-84649e call 83c580 call 841bb0 706->711 712 846443-84644f 706->712 711->705 712->711
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersionExA.KERNEL32(008BAE70), ref: 008452CC
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 0084549F
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?), ref: 008456FE
                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00000000), ref: 00845743
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 0084583A
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 008458F3
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00845D71
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00845E82
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 00846029
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 008461FF
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 008463DE
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002), ref: 0084655F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                            • String ID: C:\Windows\system32\config\systemprofile$C:\whfkpbh\$\$aE'P$r9:
                                                                                                                                                                                                            • API String ID: 1691758827-2593203275
                                                                                                                                                                                                            • Opcode ID: cef4c251fb4f886c8424073dcad0968493924f5a9a4b2ac9f8691790f707d134
                                                                                                                                                                                                            • Instruction ID: 86d93a02275ea10cfeb6c9f803c27f39d8d93d6d4e75c648bb5e750f8df045c4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cef4c251fb4f886c8424073dcad0968493924f5a9a4b2ac9f8691790f707d134
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EA279B2A00705CFE704DF28FC8A6653BB0F795310B058529E546D6AB9FB7488E4CF96

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 717 83bbc0-83bbdf 718 83bbe1-83bbff 717->718 719 83bc05-83bc60 717->719 718->719 720 83bc62-83bc6c 719->720 721 83bc6e-83bc86 719->721 722 83bc8c-83bcb5 CreateToolhelp32Snapshot 720->722 721->722 723 83bf47-83bf86 call 85a7e0 722->723 724 83bcbb-83bcff Process32First 722->724 725 83bd05-83bd06 724->725 726 83bf1a-83bf41 CloseHandle 724->726 728 83bd10-83bd56 call 8313e0 725->728 726->723 732 83bd80-83bdb5 call 83a4e0 call 85b260 728->732 733 83bd58-83bd74 728->733 739 83bdbb-83bdfc OpenProcess 732->739 740 83beb9-83bed1 732->740 733->732 734 83bd76 733->734 734->732 743 83bea3-83beb2 739->743 744 83be02-83be48 TerminateProcess 739->744 741 83bed3 740->741 742 83bedd-83bf13 Process32Next 740->742 741->742 742->728 747 83bf19 742->747 743->740 745 83be67-83be89 CloseHandle 744->745 746 83be4a-83be61 744->746 745->743 748 83be8b-83be9d 745->748 746->745 747->726 748->743
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0083BC90
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 0083BCE3
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0083BDDD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                            • Opcode ID: 370694de37915f0443f7d17b0dab8b378e9b4e88f6870d8941ec72b3a333acf9
                                                                                                                                                                                                            • Instruction ID: 107e19c7f584190839497b203a1f8de3b5b420ca4c22fb1223d2b2d9d808a7ee
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 370694de37915f0443f7d17b0dab8b378e9b4e88f6870d8941ec72b3a333acf9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F59130B6A00701CFD714DF28FC99A6A3BB9FB98310F05421AE505C7678EB749994CF81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 749 841530-84155f 750 841561-841579 749->750 751 84157f-84160f CreateFileA 749->751 750->751 752 841637-84164c 751->752 753 841611-841635 751->753 754 841653-841655 752->754 753->754 755 841657-841672 754->755 756 841673-841692 GetFileTime 754->756 757 841694-8416be CloseHandle 756->757 758 8416bf-84174b call 865e60 756->758 761 841771-8417bc GetFileSize CloseHandle 758->761 762 84174d-84176b 758->762 763 8417dd-8417ee 761->763 764 8417be-8417dc 761->764 762->761
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 008415C3
                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 0084168A
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008416A7
                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00841715
                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00841774
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00841792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3236713533-0
                                                                                                                                                                                                            • Opcode ID: f2e0ddb3c809990a0932acf09edbcb09665b7778d100fce7e8c93a8e189ea8b0
                                                                                                                                                                                                            • Instruction ID: 8b1734fc433fbb0533eec4d4bac78abc14f3acf3d0bdcbe8cb598206cf83f7d7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2e0ddb3c809990a0932acf09edbcb09665b7778d100fce7e8c93a8e189ea8b0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9712271A01308DFEB00DF59FC896757BB4FB8A310F12461AE549D2AB8E77584A4CF45

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 765 83bd08-83bd0f 766 83bd10-83bd56 call 8313e0 765->766 769 83bd80-83bdb5 call 83a4e0 call 85b260 766->769 770 83bd58-83bd74 766->770 776 83bdbb-83bdfc OpenProcess 769->776 777 83beb9-83bed1 769->777 770->769 771 83bd76 770->771 771->769 780 83bea3-83beb2 776->780 781 83be02-83be48 TerminateProcess 776->781 778 83bed3 777->778 779 83bedd-83bf13 Process32Next 777->779 778->779 779->766 784 83bf19-83bf86 CloseHandle call 85a7e0 779->784 780->777 782 83be67-83be89 CloseHandle 781->782 783 83be4a-83be61 781->783 782->780 785 83be8b-83be9d 782->785 783->782 785->780
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0083BDDD
                                                                                                                                                                                                            • TerminateProcess.KERNELBASE(00000000,000000FF), ref: 0083BE24
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0083BE68
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 0083BF01
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0083BF2F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandleProcess$NextOpenProcess32Terminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3173823348-0
                                                                                                                                                                                                            • Opcode ID: 34731e22ddbe39f0e8fcf597284e5bd676569c365c698b6fe3068608932e1a94
                                                                                                                                                                                                            • Instruction ID: 27014a5738ce5eaef20e4c4a27d94b899a5f40b04c481ff262d47f8ab7b5d08c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34731e22ddbe39f0e8fcf597284e5bd676569c365c698b6fe3068608932e1a94
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9512F75A01301CFD704DF28FC99AA63BB5FB88315F05821AE509C7268EB7499D0CF81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 790 85fa80-85faa8 791 85fabe-85fadf 790->791 792 85faaa-85fab7 790->792 793 85fae1-85fafe 791->793 794 85fb00-85fb19 791->794 792->791 795 85fb20-85fbf9 call 85a7e0 * 2 CreateProcessA 793->795 794->795 800 85fc8f-85fcb3 795->800 801 85fbff-85fc8e CloseHandle * 2 795->801
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(?,0084ED48,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 0085FBF1
                                                                                                                                                                                                            • CloseHandle.KERNEL32(0084ED48,?,?,?,?,?,00000000), ref: 0085FC2F
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 0085FC58
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                            • Opcode ID: 07483c6b663a7d8eb94e6dcc011bfa0f0fb1c49a15781953e3bea9a89639d005
                                                                                                                                                                                                            • Instruction ID: c7a45252e51f3e42840665e9c83422c274afa88ebdaf0d4204ff14867ffce948
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07483c6b663a7d8eb94e6dcc011bfa0f0fb1c49a15781953e3bea9a89639d005
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F510271951214DBE704DF68FC8A7B63BF4F749701F04002AE54AD7AB8EBB494A4CB46

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 802 842120-84218a 803 842196-8421f8 CreateToolhelp32Snapshot 802->803 804 84218c 802->804 805 8421fe-842239 803->805 806 8424b9-8424fd call 85a7e0 803->806 804->803 807 84224f-842274 Process32First 805->807 808 84223b-842248 805->808 810 84240d-84244e FindCloseChangeNotification 807->810 811 84227a 807->811 808->807 814 842450-842469 810->814 815 84246b-842497 810->815 813 842280-842292 811->813 816 842294-8422a0 813->816 817 8422a6-8422ce call 8313e0 813->817 814->806 815->806 818 842499-8424b2 815->818 816->817 821 8422d0-8422e6 817->821 822 84230f 817->822 818->806 823 8422e8-84230d 821->823 824 842319-842320 call 83a4e0 821->824 822->824 823->824 826 842325-842344 call 85b260 824->826 829 842346-842396 Process32Next 826->829 830 84239e-8423ac 826->830 829->813 831 84239c 829->831 832 8423d2-842401 830->832 833 8423ae-8423cc 830->833 831->810 832->810 834 842403 832->834 833->832 834->810
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 008421D0
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00842257
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00842384
                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00842426
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3243318325-0
                                                                                                                                                                                                            • Opcode ID: 778257feb1d74fa5a0ee2dd92c90ec3bb05c87cbee17293844c70975e5e6ac46
                                                                                                                                                                                                            • Instruction ID: 7b432ebb6fd8c82ee3a2fc6092244f70f2b0cc260e38d25643cdab91b0584cbc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 778257feb1d74fa5a0ee2dd92c90ec3bb05c87cbee17293844c70975e5e6ac46
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45914171A05718CFE704EF25FC886A53BB4FBA5310F45411AD846D2A79EBB4C4A0CF6A

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 835 841d90-841e21 call 865df0 call 853110 840 841e23-841e4b call 85fcc0 835->840 841 841e4c-841e91 CreateFileA 835->841 842 841ed1-841ef0 841->842 843 841e93-841ed0 call 85fcc0 841->843 847 841ef2-841f06 842->847 848 841f0c-841f18 842->848 847->848 850 841f20-841f3e 848->850 851 841f40-841f57 850->851 852 841f59-841f85 850->852 853 841f8b-842063 call 83b620 call 85ff30 WriteFile 851->853 852->853 853->850 858 842069-84209c FindCloseChangeNotification call 85fcc0 853->858 860 8420a1-8420b6 858->860 861 8420c2-8420ca 860->861 862 8420b8 860->862 862->861
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00853110: WaitForSingleObject.KERNEL32(?,00004E20,?,0083D0F2,00000124), ref: 008531AD
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00841E7B
                                                                                                                                                                                                              • Part of subcall function 0085FCC0: ReleaseMutex.KERNEL32(0083D410,?,0083D410,00000124), ref: 0085FCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1564016613-0
                                                                                                                                                                                                            • Opcode ID: 746d30093f61757068802e78b65262e19990bb9f0fa096d97c0e2b7b7b27d2bd
                                                                                                                                                                                                            • Instruction ID: fb28aa0157807ad3e428fbc69658475316fd56b37b2f62392755ea94b55c96fa
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 746d30093f61757068802e78b65262e19990bb9f0fa096d97c0e2b7b7b27d2bd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D71DD72610604CFD704DF28FC8EA297BB4FB95305F028215E90997AB9EB70D8A4CF81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 863 83b7a0-83b84c AllocateAndInitializeSid 864 83b861-83b864 863->864 865 83b84e-83b85b 863->865 866 83b86a-83b885 CheckTokenMembership 864->866 867 83b8ee-83b90e 864->867 865->864 868 83b887-83b8ae 866->868 869 83b8b4-83b8e8 866->869 868->869 869->867
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0083B82B
                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 0083B87D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                            • Opcode ID: 8b84a374a7469e8908af899e2b9e96f1b127819c0903c2600c9d617a11388493
                                                                                                                                                                                                            • Instruction ID: cbcaf854623d5adf0abe573bf04525b04baac7e84ac337f75cea025da747cb87
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b84a374a7469e8908af899e2b9e96f1b127819c0903c2600c9d617a11388493
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4311074901348EFEB04CFB4ED999BA7FB8FB9A300B01815EE40297275D7709994DB51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 871 842eb0-842ef9 GetProcessHeap RtlFreeHeap 872 842f30-842f42 871->872 873 842efb-842f07 871->873 876 842f44-842f50 872->876 877 842f56-842f57 872->877 874 842f09-842f19 873->874 875 842f1a-842f2f 873->875 876->877
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00840367,?,00840367,00000000), ref: 00842ED1
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00840367,00000000), ref: 00842ED8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: a9bd257d05bd92441cd81a0a8e60d6354b1cc43da1dacd13a7d8bb39a8780f91
                                                                                                                                                                                                            • Instruction ID: 44e77190365a30812746e84a1edd9f0f604da40d1d9288e473efaa94a23073b0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a9bd257d05bd92441cd81a0a8e60d6354b1cc43da1dacd13a7d8bb39a8780f91
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A01DF35608648CBC724DF68FE5A4263BF9F7447207915316E00E8B2B6CB30D8DACB15

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 878 83e2c0-83e2e2 879 83e2f2-83e306 GetProcessHeap RtlAllocateHeap 878->879 880 83e2e4-83e2ec 878->880 880->879
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,0086220A,02167FFC,?,?,?,?,0085463C), ref: 0083E2F8
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,0086220A,02167FFC,?,?,?,?,0085463C), ref: 0083E2FF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                            • Opcode ID: 34df881b0e4c6ef5df1fdd29e0d28371c02bae3491b1fac0cc077760de295ed4
                                                                                                                                                                                                            • Instruction ID: 3ffb06bae795c195f3b7256faffbfbda82e6f4bac2523834c9a3a7d5e3c4ff66
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34df881b0e4c6ef5df1fdd29e0d28371c02bae3491b1fac0cc077760de295ed4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9E046B6104200AFC708CBA9FC8DA5633A8FB04309B006118F60EC626AC671E5C18BA2

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 881 8545a9-854637 call 850610 call 85fde0 call 849410 call 861660
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: ef27629173bc43baba8478a1c387dc2bd8674551b26ed7f51f6f3f5aabbb8571
                                                                                                                                                                                                            • Instruction ID: 0c1b734ab4040e62748600a919674169b0e723232764e7331363de1a73f7d976
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef27629173bc43baba8478a1c387dc2bd8674551b26ed7f51f6f3f5aabbb8571
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3112B725119118BE714AF38FE8E82537F0F76230A3051426E547C667EFB74C455DB82

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 891 832800-832832 call 85b150 894 832834 891->894 895 83283e-832842 ExitProcess 891->895 894->895
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: afe5ec0e4f75bddbb3c258d47fba6bf3db04c1f14bb3858d42772b2a6ceb2d97
                                                                                                                                                                                                            • Instruction ID: 3e12307955723892e174ac90eb44af47a9a06d664fcbdcbc1da44a7cbeffa861
                                                                                                                                                                                                            • Opcode Fuzzy Hash: afe5ec0e4f75bddbb3c258d47fba6bf3db04c1f14bb3858d42772b2a6ceb2d97
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4E08C3C0003098BC758EF28D8DA8763BA6FB85305755D12BD9664B661CA74E88ADF86

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 896 83a4e0-83a53a lstrlen 897 83a54e-83a564 896->897 898 83a53c-83a548 896->898 898->897
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                            • Opcode ID: 2ce6744e832ffca676f8b7c8eb088630943e802baae255c2a6f7dac13585360a
                                                                                                                                                                                                            • Instruction ID: 8de445a4169e146e4c56925121f489bc02d39eb960f585aad97a484793297e0f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ce6744e832ffca676f8b7c8eb088630943e802baae255c2a6f7dac13585360a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48F0F671111220EFE7065F61FD0D0663BB8FB8E3613410052E549D6939E7788861DF8F
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00840537
                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,0130E680,0130E680,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00840596
                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00840615
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0084062A
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 008406A7
                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,0130E680,00000010), ref: 008406EB
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0084072D
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 0084073E
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 008407A8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3525021261-0
                                                                                                                                                                                                            • Opcode ID: f9eecca4326aba56ddffeaaf80e772d29a902b13a2107a738d070b7a58ef906a
                                                                                                                                                                                                            • Instruction ID: 62146a69c336aea5708794a457b4c39df6cf82dc8ba0b7fc439f49d6ba1f8687
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9eecca4326aba56ddffeaaf80e772d29a902b13a2107a738d070b7a58ef906a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6612271A01314EFE3059F24FC8AB263FB4FB95B11F154605E646E66B8E77094A0CF46
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 0083B0AA
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 0083B15A
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0083B17A
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 0083B216
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 0083B41C
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                            • Opcode ID: 936088513ecb3ef039868086c2f377b8b94de0ebd9d05aa8490cd55bab8ec575
                                                                                                                                                                                                            • Instruction ID: 41969bfeb7417c7794de3c0e83312aa09ba4161ff5df2f19254ff1fc5b87e40c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 936088513ecb3ef039868086c2f377b8b94de0ebd9d05aa8490cd55bab8ec575
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EF145B2A01601DFD718DF68FC8966A3BB0FB84310F114219D64AD76B9E774D8A1CB86
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8,00000001), ref: 00859679
                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 008597B8
                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?), ref: 008598A9
                                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?), ref: 008598CB
                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008598E4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                            • Opcode ID: 6097b066a658aef56f99312bcade2b7c5b5c93b4a74a582f55762458b0efcec3
                                                                                                                                                                                                            • Instruction ID: 6d37877d3920ae623fdacbba631635ee1a121b72257d4d8212190952cc6f3a8f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6097b066a658aef56f99312bcade2b7c5b5c93b4a74a582f55762458b0efcec3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7914675901311CFDB04CF64FC8A5A53BB0FB9A301B41862AE98AD7A74FB748990CF52
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(0130E680,Function_00011860), ref: 00846D72
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,008A05F8), ref: 00846DD5
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00846DE9
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,008A05F8), ref: 00846E8A
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00846EBE
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,008A05F8), ref: 00846F2B
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00846F42
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,008A05F8), ref: 00846FAA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                            • String ID: =ZMI
                                                                                                                                                                                                            • API String ID: 3399922960-150576250
                                                                                                                                                                                                            • Opcode ID: ce0f1c8053ade8ed49c7939844cbfe8dd527c93d10c16d947cb39593766d18e9
                                                                                                                                                                                                            • Instruction ID: 8e5da2af588b0a641bb589382f2bee1fb397f7eda060518e662a9d64f43b3657
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce0f1c8053ade8ed49c7939844cbfe8dd527c93d10c16d947cb39593766d18e9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D91EE70901702CFE308CF28FD8D5253FB4FB9A310715821AE59AD2AB8E77884A5CF46
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 008444A7
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 008445C2
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 008447CE
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 00844842
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A), ref: 0084495A
                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 008449AD
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00844A20
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 930127669-0
                                                                                                                                                                                                            • Opcode ID: 14238da84e2f1eeea6ec9ed23ac7d87815e2c6156525966cf2497302d8613d62
                                                                                                                                                                                                            • Instruction ID: 0fadf612b073227c9b04352105cbecc85edfba1a16a5e1a7423c02b6b125c902
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14238da84e2f1eeea6ec9ed23ac7d87815e2c6156525966cf2497302d8613d62
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CF16371A01604CFE714DF28FC8E6653BB5F789310B01522AD48AD76B9EB7488E1CF52
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,?,00000000,00000003,00000000,00000000), ref: 0083CB20
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,?,?,00000000), ref: 0083CB5D
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0083CBBD
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0083CC1D
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0083CED4
                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 0083CF0E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0083CF47
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                            • Opcode ID: 390cf9a702bf687dba73ca437fa2bfaa1d2f4bdff6cf921aa5920cd55a458f89
                                                                                                                                                                                                            • Instruction ID: 66b92c6964db088fe0bdd88ff14453908928c7a613dc69cc7f331b7e37c7f30b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 390cf9a702bf687dba73ca437fa2bfaa1d2f4bdff6cf921aa5920cd55a458f89
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01E16771A00710DFE304EF28FC9DA693BB4FB91710F11411AE54AD76B9EB7089A1CB96
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,0084E92E,0084CA40,00000000,?), ref: 008654B2
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000), ref: 008654E4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,0084E92E,0084CA40,00000000,?), ref: 0086551D
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,0084E92E,0084CA40,00000000,?), ref: 00865538
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,0084E92E,0084CA40,00000000,?), ref: 0086554B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                            • Opcode ID: ba26cc604052ce0edcd59d174e3ad2f77c5ffb62b5d87d8f2a1bdd0fca803c46
                                                                                                                                                                                                            • Instruction ID: c6af7a6ebf04b5b3ab9e19ed2660100869f182870b02ce98f8230df30b203493
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba26cc604052ce0edcd59d174e3ad2f77c5ffb62b5d87d8f2a1bdd0fca803c46
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F318D30601701DFE3189F64EC89B227BF4FB49711F11851AE68A9BAB8E7B494D0CF95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0083D11A
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 0083D1CC
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000), ref: 0083D3EE
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0083D2E9
                                                                                                                                                                                                              • Part of subcall function 0085FCC0: ReleaseMutex.KERNEL32(0083D410,?,0083D410,00000124), ref: 0085FCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseFileHandle$CreateMutexReadRelease
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1760212717-0
                                                                                                                                                                                                            • Opcode ID: eab360df95d98f61ead6d4483120c528ff6b0cc6d162c15b04260103c076bc4a
                                                                                                                                                                                                            • Instruction ID: c45030dd2600ae0033342902b77d1815078c9ccd6e0b987da6ab1a052d704e93
                                                                                                                                                                                                            • Opcode Fuzzy Hash: eab360df95d98f61ead6d4483120c528ff6b0cc6d162c15b04260103c076bc4a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAB16872600B04DBE704AF28FC8A7693BB5FBC4311F154056E549D76F9EB7089A4CB82
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,008403A9,00000000,?), ref: 00846957
                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,008403A9,00000000), ref: 0084695E
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,008403A9,00000000,?), ref: 008469C8
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,008403A9,00000000,?), ref: 008469CF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                            • Opcode ID: 4c5eb2216e6f825a58b03adfe9a81f57c95ffa32c10a4513a7de7a9c339307ad
                                                                                                                                                                                                            • Instruction ID: 611358548bf7ab12515943c170dd54db632f8a80c3521dc5804100e8d0a40a18
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c5eb2216e6f825a58b03adfe9a81f57c95ffa32c10a4513a7de7a9c339307ad
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E213372600704DFE7059F64FE8EA503F38FB82314B624515E54AA3AB9EB3198B0CF59
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: XH$/
                                                                                                                                                                                                            • API String ID: 0-571299465
                                                                                                                                                                                                            • Opcode ID: e1c103b641971ac7d6e9fe46e831c4b7af2dfb69b3955c163c06d6463b81f471
                                                                                                                                                                                                            • Instruction ID: b807bbc159f00c19d00731bde040a61665338f1f823a0d281ae16e10eea224a9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1c103b641971ac7d6e9fe46e831c4b7af2dfb69b3955c163c06d6463b81f471
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BF12631900215CFEB14EF68FC9A6BE7BB8FB55310F014129E44A976B5EB708994CF52
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetSystemTime.KERNEL32(0085247D,00000001,?,?,0085247D), ref: 0086518C
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 008652BE
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000A.00000002.2071263631.0000000000831000.00000020.00000001.01000000.00000008.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071230853.0000000000830000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071306166.0000000000867000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.000000000086C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008A9000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071329164.00000000008BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000A.00000002.2071413580.00000000008BB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_830000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CountSystemTickTime
                                                                                                                                                                                                            • String ID: @AB
                                                                                                                                                                                                            • API String ID: 2164215191-841575833
                                                                                                                                                                                                            • Opcode ID: 36b31bde31af312107e64400499b3fa4a08cde17a63259b30cd6acc930bcc129
                                                                                                                                                                                                            • Instruction ID: bc9ce606d0c150c4bbab96090a7611ab6d5515bfa7664d62287c20368f52d967
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36b31bde31af312107e64400499b3fa4a08cde17a63259b30cd6acc930bcc129
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C351BD72A00A15CFD708DF69FD8E5293BB1F7A53107160216D48AC72B8EB74D8A4CB86

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:6%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                            Total number of Nodes:1704
                                                                                                                                                                                                            Total number of Limit Nodes:12
                                                                                                                                                                                                            execution_graph 9401 ac45a9 9402 ac45bd 9401->9402 9409 ac0610 9402->9409 9406 ac45ee 9407 ac4656 9406->9407 9408 ac4672 ExitProcess 9407->9408 9410 ac062b 9409->9410 9416 aab690 9410->9416 9412 ac0660 9413 acfde0 9412->9413 9414 acfdf7 9413->9414 9415 acfe12 GetStdHandle GetStdHandle GetStdHandle 9413->9415 9414->9415 9415->9406 9417 aab6b6 GetProcessHeap HeapAlloc 9416->9417 9417->9412 11378 aa3520 11379 aa353f 11378->11379 11380 ab68d0 4 API calls 11379->11380 11381 aa355e 11379->11381 11380->11381 11164 abc9a0 11165 abc9be 11164->11165 11170 aad500 lstrlen 11165->11170 11167 abc9fd 11171 aadf70 11167->11171 11170->11167 11174 ac0b70 11171->11174 11173 aadf8a 11175 ac0baf 11174->11175 11176 ac0ca8 11175->11176 11177 ac0c9b 11175->11177 11180 ac0ca6 11176->11180 11181 aae320 11176->11181 11178 ab66f0 8 API calls 11177->11178 11178->11180 11180->11173 11182 aae334 11181->11182 11183 ac3f00 8 API calls 11182->11183 11184 aae3ce 11183->11184 11184->11180 10334 ac22a0 10335 ac22fb 10334->10335 10336 ad50e0 3 API calls 10335->10336 10337 ac247d 10336->10337 10338 ac9580 10 API calls 10337->10338 10339 ac24c2 10338->10339 10340 aae430 lstrlen 10339->10340 10341 ac24e6 10340->10341 10342 aa2f90 2 API calls 10341->10342 10343 ac2511 10342->10343 10344 ab1bb0 2 API calls 10343->10344 10361 ac2561 10344->10361 10345 ab1200 12 API calls 10345->10361 10346 abd990 8 API calls 10347 ac2bec Sleep 10346->10347 10379 ab8cf0 10347->10379 10349 ab2120 5 API calls 10349->10361 10350 ad08b0 GetSystemTimeAsFileTime 10350->10361 10351 acfa80 3 API calls 10351->10361 10353 ac0d80 22 API calls 10353->10361 10354 ab1bb0 GetProcessHeap RtlFreeHeap 10354->10361 10355 aad760 51 API calls 10355->10361 10356 aad530 9 API calls 10356->10361 10357 ab2c30 8 API calls 10357->10361 10359 ad1050 8 API calls 10359->10361 10360 aa2f90 GetProcessHeap RtlAllocateHeap 10360->10361 10361->10345 10361->10346 10361->10349 10361->10350 10361->10351 10361->10353 10361->10354 10361->10355 10361->10356 10361->10357 10361->10359 10361->10360 10362 abd0f0 31 API calls 10361->10362 10363 ac4af0 10361->10363 10375 abc770 10361->10375 10362->10361 10364 ac4b32 10363->10364 10365 aa2f90 2 API calls 10364->10365 10366 ac4b55 10365->10366 10367 aa2f90 2 API calls 10366->10367 10368 ac4b78 10367->10368 10386 ab71e0 10368->10386 10371 ab1bb0 2 API calls 10372 ac4bb0 10371->10372 10373 ab1bb0 2 API calls 10372->10373 10374 ac4bc5 10373->10374 10374->10361 10376 abc79b 10375->10376 10377 ab4290 8 API calls 10376->10377 10378 abc86a 10376->10378 10377->10378 10378->10361 10382 ab8d16 10379->10382 10380 ab8dca DeleteFileA 10380->10382 10381 ab8f44 10381->10361 10382->10380 10382->10381 10384 ab8ee8 10382->10384 10392 aa1c30 10382->10392 10384->10381 10397 ab7d40 10384->10397 10387 ab7202 10386->10387 10388 aa2f90 2 API calls 10387->10388 10389 ab7648 10388->10389 10390 ab1bb0 2 API calls 10389->10390 10391 ab7684 10390->10391 10391->10371 10401 aaf270 10392->10401 10394 aa1c6a 10405 abd720 10394->10405 10399 ab7d69 10397->10399 10398 ab7e27 10398->10384 10399->10398 10420 aabba0 10399->10420 10402 aaf29a 10401->10402 10403 ab0110 8 API calls 10402->10403 10404 aaf2a2 10403->10404 10404->10394 10407 abd72e 10405->10407 10406 aa1c70 10406->10382 10407->10406 10409 ab2a80 10407->10409 10412 aae100 10409->10412 10411 ab2a8f 10411->10406 10413 aae111 10412->10413 10416 aa1000 10413->10416 10415 aae127 10415->10411 10417 aa100b 10416->10417 10418 ac3f00 8 API calls 10417->10418 10419 aa1068 10418->10419 10419->10415 10423 ac30b0 10420->10423 10424 ac30e4 10423->10424 10427 ab66f0 10424->10427 10426 aabbae 10426->10398 10428 ab670d 10427->10428 10429 ab0110 8 API calls 10428->10429 10430 ab6738 10429->10430 10430->10426 10431 aba0a6 10439 aba0b0 10431->10439 10432 ab6810 8 API calls 10432->10439 10433 aba5a1 10436 ab1bb0 2 API calls 10433->10436 10434 ab6810 8 API calls 10438 aba428 10434->10438 10435 aa1ca0 9 API calls 10435->10438 10440 aba606 10436->10440 10437 aa1ca0 9 API calls 10437->10439 10438->10433 10438->10434 10438->10435 10439->10432 10439->10437 10439->10438 11382 aaab27 11385 aaab30 11382->11385 11383 aaacfe 11384 ac3a80 4 API calls 11384->11385 11385->11383 11385->11384 10609 aaa830 10612 abb720 10609->10612 10611 aaa83f 10613 abb72e 10612->10613 10616 aad500 lstrlen 10613->10616 10615 abb739 10615->10611 10616->10615 11386 aa1130 11387 aa114b 11386->11387 11388 ac4420 8 API calls 11387->11388 11389 aa115b 11388->11389 11390 aaf330 11393 aad500 lstrlen 11390->11393 11392 aaf38f 11393->11392 11394 aafb30 11395 ab2df0 8 API calls 11394->11395 11396 aafb55 11395->11396 10449 ab7eb0 10450 ab7eba 10449->10450 10452 ab7ec0 10449->10452 10451 ab2eb0 2 API calls 10450->10451 10451->10452 11185 ab29b0 11188 abe140 11185->11188 11189 abe158 11188->11189 11190 ac0b00 8 API calls 11189->11190 11191 ab29d1 11190->11191 10453 ad4eb3 10454 ad4ec5 10453->10454 10456 aa7a04 132 API calls 10454->10456 10455 ad4ec9 10456->10455 11401 aabd08 11407 aabd10 11401->11407 11402 aaa4e0 lstrlen 11402->11407 11403 aabdbb OpenProcess 11405 aabe02 TerminateProcess 11403->11405 11403->11407 11404 aabedd Process32Next 11406 aabf19 CloseHandle 11404->11406 11404->11407 11405->11407 11408 aabe67 CloseHandle 11405->11408 11410 aabf47 11406->11410 11407->11402 11407->11403 11407->11404 11407->11408 11408->11407 9419 ad4f8a 9420 ad4ec5 9419->9420 9423 aa7a04 9420->9423 9660 ab1bb0 9423->9660 9427 aa7a60 9428 ab1bb0 2 API calls 9427->9428 9429 aa7aa7 9428->9429 9430 aa2f90 2 API calls 9429->9430 9431 aa7b0e 9430->9431 9432 ab1bb0 2 API calls 9431->9432 9433 aa7b22 9432->9433 9434 aa2f90 2 API calls 9433->9434 9435 aa7bad 9434->9435 9436 ab1bb0 2 API calls 9435->9436 9437 aa7bc3 9436->9437 9438 aa2f90 2 API calls 9437->9438 9439 aa7c07 9438->9439 9440 ab1bb0 2 API calls 9439->9440 9441 aa7c7a 9440->9441 9442 aa2f90 2 API calls 9441->9442 9443 aa7cb7 9442->9443 9444 ab1bb0 2 API calls 9443->9444 9445 aa7d1b 9444->9445 9446 aa2f90 2 API calls 9445->9446 9447 aa7d90 9446->9447 9448 ab1bb0 2 API calls 9447->9448 9449 aa7da6 9448->9449 9450 aa2f90 2 API calls 9449->9450 9451 aa7dfc 9450->9451 9452 ab1bb0 2 API calls 9451->9452 9453 aa7e1a 9452->9453 9454 aa2f90 2 API calls 9453->9454 9455 aa7e73 9454->9455 9456 ab1bb0 2 API calls 9455->9456 9457 aa7e87 9456->9457 9458 aa2f90 2 API calls 9457->9458 9459 aa7ef1 9458->9459 9460 ab1bb0 2 API calls 9459->9460 9461 aa7f05 9460->9461 9462 aa2f90 2 API calls 9461->9462 9463 aa7f42 9462->9463 9464 ab1bb0 2 API calls 9463->9464 9465 aa7f62 9464->9465 9466 aa2f90 2 API calls 9465->9466 9467 aa7fe8 9466->9467 9468 ab1bb0 2 API calls 9467->9468 9469 aa8004 9468->9469 9470 aa2f90 2 API calls 9469->9470 9471 aa8093 9470->9471 9472 ab1bb0 2 API calls 9471->9472 9473 aa80a7 9472->9473 9474 aa2f90 2 API calls 9473->9474 9475 aa8106 9474->9475 9476 ab1bb0 2 API calls 9475->9476 9477 aa818f 9476->9477 9478 aa2f90 2 API calls 9477->9478 9479 aa81d1 9478->9479 9480 ab1bb0 2 API calls 9479->9480 9481 aa81eb 9480->9481 9482 aa2f90 2 API calls 9481->9482 9483 aa8230 9482->9483 9484 ab1bb0 2 API calls 9483->9484 9485 aa8268 9484->9485 9486 ab1bb0 2 API calls 9485->9486 9487 aa82b6 9486->9487 9668 ab2eb0 GetProcessHeap RtlFreeHeap 9487->9668 9491 aa839b 9492 aa2f90 2 API calls 9491->9492 9493 aa83c0 GetEnvironmentVariableA 9492->9493 9494 ab1bb0 2 API calls 9493->9494 9495 aa83f9 CreateMutexA 9494->9495 9497 aa8480 CreateMutexA CreateMutexA 9495->9497 9499 aa8521 9497->9499 9500 aa868b 9499->9500 9501 aa8587 GetTickCount 9499->9501 9677 ab5200 9500->9677 9503 aa85a5 9501->9503 9505 aa2f90 2 API calls 9503->9505 9504 aa86a4 GetCommandLineA 9506 aa86cb 9504->9506 9508 aa85bd 9505->9508 9507 aa2f90 2 API calls 9506->9507 9509 aa874d 9507->9509 9510 ab1bb0 2 API calls 9508->9510 9512 ab1bb0 2 API calls 9509->9512 9511 aa8622 9510->9511 9511->9500 9513 aa878c 9512->9513 9514 aa9235 GetCommandLineA 9513->9514 9516 aa2f90 2 API calls 9513->9516 9779 acb990 9514->9779 9518 aa87dd 9516->9518 9519 ab1bb0 2 API calls 9518->9519 9521 aa8812 9519->9521 9520 aa9271 9782 aad500 lstrlen 9520->9782 9522 aa8842 9521->9522 9524 aa2800 ExitProcess 9521->9524 9527 aa2f90 2 API calls 9522->9527 9524->9522 9525 aa9323 GetModuleFileNameA 9783 aaa4e0 lstrlen 9525->9783 9528 aa88ab 9527->9528 9530 ab1bb0 2 API calls 9528->9530 9529 aa93ae 9532 aaa4e0 lstrlen 9529->9532 9531 aa88db 9530->9531 9533 aa8926 9531->9533 9535 aa2800 ExitProcess 9531->9535 9534 aa945a 9532->9534 9797 aae430 9533->9797 9537 aaa4e0 lstrlen 9534->9537 9535->9533 9549 aa947b 9537->9549 9538 aa8961 9539 aa2f90 2 API calls 9538->9539 9540 aa8978 9539->9540 9544 ab1bb0 2 API calls 9540->9544 9541 aa9744 9785 ac3cf0 9541->9785 9543 aa97b2 9545 aa97d4 9543->9545 9794 aa2800 9543->9794 9551 aa89cb 9544->9551 9863 ac9b00 9545->9863 9549->9541 9554 aa954b 9549->9554 9550 aa981d 9552 ad08b0 GetSystemTimeAsFileTime 9550->9552 9569 aa8ab7 9551->9569 9553 aa9830 9552->9553 9957 ac48d0 9553->9957 9843 ab8a70 9554->9843 9558 aa956f 9849 ac9580 9558->9849 9560 ab1530 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9560->9569 9561 aa971a 9563 aa2800 ExitProcess 9561->9563 9563->9541 9564 aa958b 9564->9561 9565 aa2f90 2 API calls 9564->9565 9567 aa9651 9565->9567 9566 aa8b61 Sleep 9566->9569 9862 aad500 lstrlen 9567->9862 9569->9560 9569->9566 9571 aa8c99 Sleep 9569->9571 9588 aa8cd8 9569->9588 9802 ab2120 9569->9802 9813 ad08b0 GetSystemTimeAsFileTime 9569->9813 9570 aa9666 MessageBoxA 9574 ab1bb0 2 API calls 9570->9574 9571->9569 9572 ab2120 5 API calls 9572->9588 9577 aa96ef 9574->9577 9575 aa98a8 9580 aa2f90 2 API calls 9575->9580 9587 aa99ff 9575->9587 9576 aa8de6 9828 ab1530 9576->9828 9579 aa2800 ExitProcess 9577->9579 9579->9561 9583 aa99e4 9580->9583 9582 aa8e04 9589 aa8e5c GetModuleFileNameA SetFileAttributesA CopyFileA 9582->9589 9594 aa91a4 9582->9594 9961 aac540 9583->9961 9584 aa8d8c Sleep 9584->9588 9586 aa9a71 9593 aa9aa3 CloseHandle SetFileAttributesA CopyFileA 9586->9593 9616 aa9d65 9586->9616 9587->9586 9966 abee80 9587->9966 9588->9572 9588->9576 9815 aabbc0 9588->9815 9591 aa2f90 2 API calls 9589->9591 9605 aa8eff 9591->9605 9592 aa9a32 9595 aa9a53 9592->9595 9599 aa2800 ExitProcess 9592->9599 9596 aa9b1a SetFileAttributesA 9593->9596 9597 aa9c78 9593->9597 9838 acfa80 9594->9838 9977 aa26e0 9595->9977 9601 aa9b73 9596->9601 9602 aa9b5d 9596->9602 10007 ac3110 9597->10007 9599->9595 9610 aa9c2a Sleep 9601->9610 9997 ab7a50 9601->9997 9985 ab0500 OpenSCManagerA 9602->9985 9603 aa9210 9606 aa2800 ExitProcess 9603->9606 9608 ab1bb0 2 API calls 9605->9608 9606->9514 9607 ab2120 5 API calls 9607->9616 9612 aa8f61 9608->9612 9611 acfa80 3 API calls 9610->9611 9611->9597 9620 aa2f90 2 API calls 9612->9620 9634 aa904a 9612->9634 9616->9607 9617 aa9e57 SetFileAttributesA CopyFileA SetFileAttributesA 9616->9617 9618 aabbc0 8 API calls 9616->9618 9624 aae430 lstrlen 9617->9624 9623 aa9e1a Sleep 9618->9623 9629 aa8fbf 9620->9629 9621 aa9113 SetFileAttributesA 9621->9594 9622 aa2800 ExitProcess 9622->9616 9623->9616 9623->9617 9627 aa9ee1 9624->9627 9626 aa913d SetFileAttributesA 9626->9594 9628 aa2f90 2 API calls 9627->9628 9631 aa9efd 9628->9631 9630 ab1bb0 2 API calls 9629->9630 9630->9634 9632 aa2f90 2 API calls 9631->9632 9633 aa9fbe 9632->9633 9635 ab1bb0 2 API calls 9633->9635 9634->9621 9634->9626 9636 aaa039 9635->9636 10011 ab0dc0 9636->10011 9638 aaa050 9639 ab1bb0 2 API calls 9638->9639 9640 aaa06b 9639->9640 10015 ab1200 9640->10015 9643 aa2f90 2 API calls 9644 aaa0ae 9643->9644 9645 aa2f90 2 API calls 9644->9645 9646 aaa0c6 9645->9646 10036 ad5820 9646->10036 9648 aaa0f2 9649 ab1bb0 2 API calls 9648->9649 9650 aaa115 9649->9650 9651 ab1bb0 2 API calls 9650->9651 9652 aaa127 9651->9652 9653 acfa80 3 API calls 9652->9653 9654 aaa185 9653->9654 9655 aaa24e CreateThread 9654->9655 9656 aaa2cd 9655->9656 9657 aaa2a2 9655->9657 9659 aaa310 Sleep 9656->9659 10039 aac660 StartServiceCtrlDispatcherA 9657->10039 9659->9659 9661 ab1bd0 9660->9661 9662 ab2eb0 2 API calls 9661->9662 9663 aa7a18 9662->9663 9664 aa2f90 9663->9664 9665 aa2feb 9664->9665 10040 aae2c0 9665->10040 9667 aa3034 9667->9427 9669 aa8388 9668->9669 9670 ad50e0 9669->9670 9671 ad5186 GetSystemTime 9670->9671 9672 ad5172 9670->9672 9673 ad51be 9671->9673 9672->9671 9674 ad08b0 GetSystemTimeAsFileTime 9673->9674 9675 ad52a7 GetTickCount 9674->9675 9676 ad52d4 9675->9676 9676->9491 9678 ab521d 9677->9678 9679 ab52b2 GetVersionExA 9678->9679 10043 aab7a0 AllocateAndInitializeSid 9679->10043 9685 aa2f90 2 API calls 9686 ab5652 9685->9686 10063 aad530 9686->10063 9689 ab1bb0 2 API calls 9691 ab5692 9689->9691 9690 ab5496 CreateDirectoryA 9693 aa2f90 2 API calls 9690->9693 10067 ab1d90 9691->10067 9692 ab5357 9692->9690 9694 ab54bb 9693->9694 9695 ab1bb0 2 API calls 9694->9695 9698 ab550a 9695->9698 9697 ab56cb 9699 ab575d 9697->9699 9700 ab56d6 DeleteFileA RemoveDirectoryA 9697->9700 9698->9685 9701 aaf0d0 6 API calls 9699->9701 9700->9699 9702 ab5776 9701->9702 9703 ab581e CreateDirectoryA 9702->9703 9704 ab585b 9703->9704 9705 aae430 lstrlen 9704->9705 9706 ab58cb CreateDirectoryA 9705->9706 9707 ab5917 9706->9707 9708 aa2f90 2 API calls 9707->9708 9709 ab592d 9708->9709 9710 aa2f90 2 API calls 9709->9710 9711 ab59e9 9710->9711 9712 ab1bb0 2 API calls 9711->9712 9713 ab5a07 9712->9713 9714 aad530 9 API calls 9713->9714 9715 ab5a77 9714->9715 9716 ab1bb0 2 API calls 9715->9716 9717 ab5aaa 9716->9717 9718 ab1d90 5 API calls 9717->9718 9719 ab5ad7 9718->9719 9720 ab64f5 9719->9720 9721 ab5c42 9719->9721 9722 ab5b07 9719->9722 9726 aae430 lstrlen 9720->9726 9724 aa2f90 2 API calls 9721->9724 9723 aa2f90 2 API calls 9722->9723 9725 ab5b2d 9723->9725 9727 ab5c61 9724->9727 9729 ad5820 wvsprintfA 9725->9729 9730 ab6549 SetFileAttributesA 9726->9730 9728 ad5820 wvsprintfA 9727->9728 9731 ab5c87 9728->9731 9732 ab5b5a 9729->9732 9734 ab657e 9730->9734 9733 ab1bb0 2 API calls 9731->9733 9735 ab1bb0 2 API calls 9732->9735 9737 ab5b9f 9733->9737 9734->9504 9735->9737 9736 ab5bea 9738 ab5d53 CreateDirectoryA 9736->9738 9737->9736 9739 ab5d9a 9738->9739 9740 aae430 lstrlen 9739->9740 9741 ab5e4f CreateDirectoryA 9740->9741 9742 aa2f90 2 API calls 9741->9742 9743 ab5e9e 9742->9743 9744 aa2f90 2 API calls 9743->9744 9745 ab5f4c 9744->9745 9746 ab1bb0 2 API calls 9745->9746 9747 ab5f68 9746->9747 9748 aad530 9 API calls 9747->9748 9749 ab5f86 9748->9749 9750 ab1bb0 2 API calls 9749->9750 9751 ab5fcf 9750->9751 9752 ab1d90 5 API calls 9751->9752 9753 ab6002 9752->9753 9754 ab600d GetTempPathA 9753->9754 9755 ab6485 9753->9755 10083 aad500 lstrlen 9754->10083 9755->9720 9757 ab604f 9758 aae430 lstrlen 9757->9758 9759 ab61cb CreateDirectoryA 9758->9759 9761 ab6219 9759->9761 9762 aa2f90 2 API calls 9761->9762 9763 ab6237 9762->9763 9764 aa2f90 2 API calls 9763->9764 9765 ab62be 9764->9765 9766 ab1bb0 2 API calls 9765->9766 9767 ab6302 9766->9767 9768 aad530 9 API calls 9767->9768 9769 ab6360 9768->9769 9770 ab1bb0 2 API calls 9769->9770 9771 ab6372 9770->9771 9772 ab1d90 5 API calls 9771->9772 9773 ab63b5 9772->9773 9773->9755 9774 ab63c0 GetTempPathA 9773->9774 9775 ab63ff 9774->9775 9776 aa2f90 2 API calls 9775->9776 9777 ab642d 9776->9777 9778 ab1bb0 2 API calls 9777->9778 9778->9755 10122 aad500 lstrlen 9779->10122 9781 acb9c3 9781->9520 9782->9525 9784 aaa53c 9783->9784 9784->9529 9786 ac3d35 9785->9786 9787 aae430 lstrlen 9786->9787 9788 ac3d66 9787->9788 9789 aa2f90 2 API calls 9788->9789 9790 ac3d82 9789->9790 9791 ab1bb0 2 API calls 9790->9791 9792 ac3dd1 CreateFileA 9791->9792 9793 ac3e32 9792->9793 9793->9543 9795 aa281d 9794->9795 9796 aa283e ExitProcess 9795->9796 9798 ac48d0 lstrlen 9797->9798 9799 aae451 9798->9799 9801 aae480 9799->9801 10123 aad500 lstrlen 9799->10123 9801->9538 9803 ab218c 9802->9803 9804 ab2196 CreateToolhelp32Snapshot 9802->9804 9803->9804 9805 ab21fe Process32First 9804->9805 9807 ab2450 9804->9807 9808 ab240d CloseHandle 9805->9808 9810 ab227a 9805->9810 9807->9569 9808->9807 9809 aaa4e0 lstrlen 9809->9810 9810->9809 9811 ab2346 Process32Next 9810->9811 9812 ab239c 9810->9812 9811->9810 9811->9812 9812->9808 9814 ad0958 __aulldiv 9813->9814 9814->9569 9816 aabbe1 CreateToolhelp32Snapshot 9815->9816 9818 aabcbb Process32First 9816->9818 9819 aabf47 9816->9819 9820 aabf1a CloseHandle 9818->9820 9826 aabd05 9818->9826 9819->9584 9820->9819 9821 aaa4e0 lstrlen 9821->9826 9822 aabdbb OpenProcess 9824 aabe02 TerminateProcess 9822->9824 9822->9826 9823 aabedd Process32Next 9825 aabf19 9823->9825 9823->9826 9824->9826 9827 aabe67 CloseHandle 9824->9827 9825->9820 9826->9821 9826->9822 9826->9823 9826->9827 9827->9826 9829 ab157f CreateFileA 9828->9829 9830 ab1561 9828->9830 9831 ab1611 9829->9831 9830->9829 9832 ab1673 GetFileTime 9831->9832 9833 ab1657 9831->9833 9834 ab1694 CloseHandle 9832->9834 9835 ab16bf __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9832->9835 9833->9582 9834->9582 9836 ab1771 GetFileSize CloseHandle 9835->9836 9837 ab17be 9836->9837 9837->9582 9839 acfaaa 9838->9839 9840 acfb6a CreateProcessA 9839->9840 9841 acfc8f 9840->9841 9842 acfbff CloseHandle CloseHandle 9840->9842 9841->9603 9842->9603 9844 ab8a95 9843->9844 10124 aaca40 9844->10124 9846 ab8b1d 9847 acfa80 3 API calls 9846->9847 9848 ab8b65 9847->9848 9848->9558 9850 ac9902 9849->9850 9851 ac95a9 9849->9851 9850->9564 10162 aad500 lstrlen 9851->10162 9853 ac965d Sleep 9854 ac96b9 9853->9854 9855 aa2f90 2 API calls 9854->9855 9856 ac96e9 9855->9856 9857 ab1bb0 2 API calls 9856->9857 9858 ac979d FindFirstFileA 9857->9858 9859 ac97d6 9858->9859 9859->9850 9860 ac9877 DeleteFileA FindNextFileA 9859->9860 9860->9859 9861 ac98d9 FindClose 9860->9861 9861->9850 9862->9570 9864 ac9b93 9863->9864 9865 ac9c40 GetComputerNameA 9864->9865 9866 ac9cbb 9865->9866 9867 ac9c53 9865->9867 9870 aa2f90 2 API calls 9866->9870 9868 aa2f90 2 API calls 9867->9868 9869 ac9c7e 9868->9869 9872 ab1bb0 2 API calls 9869->9872 9871 ac9d55 9870->9871 9873 ab1bb0 2 API calls 9871->9873 9872->9866 9874 ac9db1 9873->9874 9875 aad530 9 API calls 9874->9875 9876 ac9dd5 9875->9876 10163 ab2c30 9876->10163 9878 ac9e08 10166 aba930 9878->10166 9880 ac9f23 10205 aad500 lstrlen 9880->10205 9882 ac9f65 10206 ad01a0 9882->10206 9886 ac9fcf 9887 ab2c30 8 API calls 9886->9887 9888 ac9ffe 9887->9888 9889 ad01a0 9 API calls 9888->9889 9890 aca0a3 9889->9890 9891 ad1050 8 API calls 9890->9891 9892 aca0b2 9891->9892 9893 ab2c30 8 API calls 9892->9893 9894 aca0dd 9893->9894 9895 ad01a0 9 API calls 9894->9895 9896 aca118 9895->9896 9897 ad1050 8 API calls 9896->9897 9898 aca127 9897->9898 9899 ab2c30 8 API calls 9898->9899 9900 aca16c 9899->9900 9901 ad01a0 9 API calls 9900->9901 9902 aca18b 9901->9902 9903 ad1050 8 API calls 9902->9903 9904 aca197 9903->9904 9905 ab2c30 8 API calls 9904->9905 9906 aca1e1 9905->9906 9907 ad01a0 9 API calls 9906->9907 9908 aca204 9907->9908 9909 ad1050 8 API calls 9908->9909 9910 aca213 9909->9910 9911 ab2c30 8 API calls 9910->9911 9912 aca248 9911->9912 9913 aa2f90 2 API calls 9912->9913 9914 aca280 9913->9914 9915 ad01a0 9 API calls 9914->9915 9916 aca2bf 9915->9916 9917 ad1050 8 API calls 9916->9917 9918 aca2ce 9917->9918 9919 ab1bb0 2 API calls 9918->9919 9920 aca2f5 9919->9920 9921 ab2c30 8 API calls 9920->9921 9922 aca31b 9921->9922 9923 ad01a0 9 API calls 9922->9923 9924 aca347 9923->9924 9925 ad1050 8 API calls 9924->9925 9926 aca353 9925->9926 9927 ab2c30 8 API calls 9926->9927 9928 aca391 9927->9928 9929 ad01a0 9 API calls 9928->9929 9930 aca3aa 9929->9930 9931 ad1050 8 API calls 9930->9931 9932 aca3b9 9931->9932 9933 ab2c30 8 API calls 9932->9933 9934 aca402 9933->9934 10213 ab2f60 9934->10213 9938 aca465 9939 ad01a0 9 API calls 9938->9939 9940 aca471 9939->9940 9941 ad1050 8 API calls 9940->9941 9942 aca480 9941->9942 9943 ab2c30 8 API calls 9942->9943 9944 aca4d1 9943->9944 9945 ad01a0 9 API calls 9944->9945 9946 aca502 9945->9946 9947 ad1050 8 API calls 9946->9947 9948 aca511 9947->9948 10222 ab97b0 9948->10222 9950 aca54f 10249 abd990 9950->10249 9952 aca575 10252 ab4290 9952->10252 9954 aca5b3 10256 ac0480 9954->10256 9956 aca63b 9956->9550 9958 ac4926 9957->9958 10307 aad500 lstrlen 9958->10307 9960 ac4948 9960->9575 9962 ac3110 WaitForSingleObject 9961->9962 9963 aac562 9962->9963 9964 aa2800 ExitProcess 9963->9964 9965 aac578 9964->9965 9965->9587 9967 abee9d 9966->9967 9968 aae430 lstrlen 9967->9968 9969 abeef8 9968->9969 9970 aa2f90 2 API calls 9969->9970 9971 abef29 9969->9971 9972 abef91 9970->9972 9971->9592 9973 ab1bb0 2 API calls 9972->9973 9974 abf001 9973->9974 10308 aad000 9974->10308 9976 abf020 9976->9592 9978 ad08b0 GetSystemTimeAsFileTime 9977->9978 9979 aa2703 9978->9979 9980 aa27c8 9979->9980 9981 ad08b0 GetSystemTimeAsFileTime 9979->9981 9980->9586 9983 aa2751 9981->9983 9982 aa2770 Sleep 9982->9983 9983->9980 9983->9982 9984 ad08b0 GetSystemTimeAsFileTime 9983->9984 9984->9983 9986 ab055f CreateServiceA 9985->9986 9987 ab07be 9985->9987 9988 ab05be 9986->9988 9987->9601 9989 ab05d8 ChangeServiceConfig2A StartServiceA 9988->9989 9991 ab06bc OpenServiceA 9988->9991 9990 ab067e CloseServiceHandle 9989->9990 9994 ab075e CloseServiceHandle 9990->9994 9991->9994 9995 ab0716 StartServiceA CloseServiceHandle 9991->9995 9994->9987 9995->9994 9998 ab7ab7 9997->9998 9999 aa2f90 2 API calls 9998->9999 10000 ab7b71 9999->10000 10001 ab1bb0 2 API calls 10000->10001 10004 ab7bcb 10001->10004 10002 ab7cc0 RegCloseKey 10003 aa9c15 10002->10003 10003->9610 10004->10002 10326 aad500 lstrlen 10004->10326 10006 ab7c87 RegSetValueExA 10006->10002 10008 ac312e WaitForSingleObject 10007->10008 10010 aa9d15 10008->10010 10010->9622 10012 ab0de7 10011->10012 10013 ab0f4e CreateFileA 10012->10013 10014 ab0f80 10013->10014 10014->9638 10016 ab1254 10015->10016 10019 ab126b 10015->10019 10017 ab0920 8 API calls 10016->10017 10017->10019 10018 aa2f90 2 API calls 10020 ab12b3 10018->10020 10019->10018 10021 ab0dc0 CreateFileA 10020->10021 10022 ab12cd 10021->10022 10023 ab1bb0 2 API calls 10022->10023 10024 ab131f 10023->10024 10025 ab1378 Sleep 10024->10025 10026 ab1420 10024->10026 10027 aa2f90 2 API calls 10025->10027 10028 aaa090 10026->10028 10327 ab10e0 10026->10327 10029 ab13b7 10027->10029 10028->9643 10031 ab0dc0 CreateFileA 10029->10031 10033 ab13cc 10031->10033 10032 ab147c 10332 ad5370 CloseHandle 10032->10332 10035 ab1bb0 2 API calls 10033->10035 10035->10026 10037 ad587d wvsprintfA 10036->10037 10038 ad586d 10036->10038 10037->9648 10038->10037 10039->9656 10041 aae2f2 GetProcessHeap RtlAllocateHeap 10040->10041 10042 aae2e4 10040->10042 10041->9667 10042->10041 10044 aab84e 10043->10044 10045 aab86a CheckTokenMembership 10044->10045 10046 aab887 10044->10046 10045->10046 10047 aafbc0 10046->10047 10048 aafc3c 10047->10048 10049 aa2f90 2 API calls 10048->10049 10050 aafc76 GetProcAddress 10049->10050 10051 ab1bb0 2 API calls 10050->10051 10052 aafcb4 10051->10052 10053 aafcdc 10052->10053 10054 aafcc5 GetCurrentProcess 10052->10054 10053->9698 10055 aaf0d0 GetWindowsDirectoryA 10053->10055 10054->10053 10056 aaf122 10055->10056 10057 aa2f90 2 API calls 10056->10057 10062 aaf1d3 10056->10062 10058 aaf170 10057->10058 10059 ab1bb0 2 API calls 10058->10059 10060 aaf1bb 10059->10060 10084 aad500 lstrlen 10060->10084 10062->9692 10064 aad54a 10063->10064 10085 aafa50 10064->10085 10068 ab1d9d 10067->10068 10069 ac3110 WaitForSingleObject 10068->10069 10070 ab1e0c 10069->10070 10071 ab1e4c CreateFileA 10070->10071 10072 ab1e23 10070->10072 10074 ab1e93 10071->10074 10078 ab1ed1 10071->10078 10073 acfcc0 ReleaseMutex 10072->10073 10075 ab1e39 10073->10075 10076 acfcc0 ReleaseMutex 10074->10076 10075->9697 10077 ab1eaf 10076->10077 10077->9697 10079 ab1fe8 WriteFile 10078->10079 10079->10078 10080 ab2069 FindCloseChangeNotification 10079->10080 10118 acfcc0 10080->10118 10083->9757 10084->10062 10086 aafa7e 10085->10086 10091 aad500 lstrlen 10086->10091 10088 aafae4 10092 ab2df0 10088->10092 10090 aad55f 10090->9689 10091->10088 10095 abbff0 10092->10095 10094 ab2e3e 10094->10090 10096 abc006 10095->10096 10097 abc00d 10096->10097 10100 ac3f00 10096->10100 10097->10094 10099 abc04f 10099->10094 10101 ac3f30 10100->10101 10102 ac3f46 10101->10102 10104 ab0110 10101->10104 10102->10099 10106 ab0128 10104->10106 10105 ab038a 10113 ab68d0 10105->10113 10106->10105 10107 ab0266 10106->10107 10110 ab0367 10106->10110 10109 aae2c0 2 API calls 10107->10109 10111 ab0276 10109->10111 10110->10102 10112 ab2eb0 2 API calls 10111->10112 10112->10110 10114 ab6901 10113->10114 10115 ab6966 GetProcessHeap HeapAlloc 10114->10115 10116 ab6926 GetProcessHeap RtlReAllocateHeap 10114->10116 10115->10110 10116->10110 10119 acfcdb 10118->10119 10120 acfce5 ReleaseMutex 10118->10120 10119->10120 10121 ab20a1 10120->10121 10121->9697 10122->9781 10123->9801 10125 aacaa0 10124->10125 10126 aacae7 CreateFileA 10125->10126 10127 aacb3d ReadFile 10126->10127 10131 aacf5d 10126->10131 10128 aacb79 10127->10128 10129 aacbbc CloseHandle 10127->10129 10128->10129 10153 ab2a20 10129->10153 10131->9846 10132 aacbf5 GetTickCount 10155 ad1520 10132->10155 10134 aacc2a 10159 aad500 lstrlen 10134->10159 10136 aacc81 10137 aa2f90 2 API calls 10136->10137 10138 aaccd1 10137->10138 10139 ab1bb0 2 API calls 10138->10139 10140 aacd00 10139->10140 10142 aa2f90 2 API calls 10140->10142 10152 aacddc CreateFileA 10140->10152 10144 aacd54 10142->10144 10143 aacef5 WriteFile 10145 aacf32 10143->10145 10146 aacf46 CloseHandle 10143->10146 10160 aad500 lstrlen 10144->10160 10145->10146 10146->10131 10148 aacd6c 10149 ad5820 wvsprintfA 10148->10149 10150 aacd77 10149->10150 10151 ab1bb0 2 API calls 10150->10151 10151->10152 10152->10131 10152->10143 10154 ab2a3b 10153->10154 10154->10132 10156 ad1546 10155->10156 10161 aad500 lstrlen 10156->10161 10158 ad15bf 10158->10134 10159->10136 10160->10148 10161->10158 10162->9853 10164 ab4290 8 API calls 10163->10164 10165 ab2c4d 10164->10165 10165->9878 10167 aba998 10166->10167 10168 aa2f90 2 API calls 10167->10168 10169 abaa6c 10168->10169 10170 ab1bb0 2 API calls 10169->10170 10171 abaab7 GetProcessHeap 10170->10171 10172 abaaeb 10171->10172 10173 abab54 10171->10173 10172->9880 10174 aa2f90 2 API calls 10173->10174 10175 abab6a LoadLibraryA 10174->10175 10176 ababb1 10175->10176 10177 ab1bb0 2 API calls 10176->10177 10179 ababcb 10177->10179 10178 ababf6 10178->9880 10179->10178 10180 aa2f90 2 API calls 10179->10180 10181 abac99 GetProcAddress 10180->10181 10182 ab1bb0 2 API calls 10181->10182 10183 abacd9 10182->10183 10184 abad28 HeapAlloc 10183->10184 10185 abacf0 FreeLibrary 10183->10185 10186 abad78 10184->10186 10185->9880 10187 abadfa 10186->10187 10188 abada4 FreeLibrary 10186->10188 10190 abae30 HeapFree 10187->10190 10195 abaf24 10187->10195 10188->9880 10191 abae8a HeapAlloc 10190->10191 10192 abae77 10190->10192 10193 abaeaa FreeLibrary 10191->10193 10191->10195 10192->10191 10194 abaedf 10193->10194 10194->9880 10197 aa2f90 2 API calls 10195->10197 10204 abb22b 10195->10204 10196 abb6ad HeapFree FreeLibrary 10196->9880 10198 abaffe 10197->10198 10199 ab1bb0 2 API calls 10198->10199 10200 abb074 10199->10200 10201 aa2f90 2 API calls 10200->10201 10200->10204 10202 abb249 10201->10202 10203 ab1bb0 2 API calls 10202->10203 10203->10204 10204->10196 10205->9882 10261 aba810 10206->10261 10209 ad1050 10210 ad1071 10209->10210 10211 ab4290 8 API calls 10210->10211 10212 ad107f 10211->10212 10212->9886 10214 ab2f95 10213->10214 10215 aa2f90 2 API calls 10214->10215 10216 ab2fd0 10215->10216 10217 ab1bb0 2 API calls 10216->10217 10218 ab3030 10217->10218 10219 ab6600 10218->10219 10268 aad500 lstrlen 10219->10268 10221 ab6655 10221->9938 10223 ab97e8 10222->10223 10224 aa2f90 2 API calls 10223->10224 10225 ab987a 10224->10225 10226 aa2f90 2 API calls 10225->10226 10227 ab98a9 10226->10227 10228 aa2f90 2 API calls 10227->10228 10229 ab98d7 10228->10229 10230 ab1bb0 2 API calls 10229->10230 10231 ab9917 10230->10231 10232 aa2f90 2 API calls 10231->10232 10233 ab9955 10232->10233 10234 ab1bb0 2 API calls 10233->10234 10235 ab99ab 10234->10235 10236 ab1bb0 2 API calls 10235->10236 10240 ab9a2b 10236->10240 10237 aba5a1 10238 ab1bb0 2 API calls 10237->10238 10241 aba606 10238->10241 10244 aa1ca0 9 API calls 10240->10244 10248 ab9f98 10240->10248 10269 ab6810 10240->10269 10241->9950 10242 aba428 10242->10237 10245 ab6810 8 API calls 10242->10245 10272 aa1ca0 10242->10272 10243 ab6810 8 API calls 10243->10248 10244->10240 10245->10242 10247 aa1ca0 9 API calls 10247->10248 10248->10237 10248->10242 10248->10243 10248->10247 10250 abbff0 8 API calls 10249->10250 10251 abd997 10250->10251 10251->9952 10253 ab42e3 10252->10253 10254 abbff0 8 API calls 10253->10254 10255 ab432f 10254->10255 10255->9954 10283 ac4450 10256->10283 10258 ac04ab 10259 ab4290 8 API calls 10258->10259 10260 ac0589 10258->10260 10259->10260 10260->9956 10262 aba81c 10261->10262 10267 aad500 lstrlen 10262->10267 10264 aba8a0 10265 ab2df0 8 API calls 10264->10265 10266 aba8ac 10265->10266 10266->10209 10267->10264 10268->10221 10278 ab1c30 10269->10278 10271 ab681e 10271->10240 10273 aad5d0 10272->10273 10282 aad500 lstrlen 10273->10282 10275 aad630 10276 ab4290 8 API calls 10275->10276 10277 aad63c 10276->10277 10277->10242 10279 ab1c67 10278->10279 10280 abbff0 8 API calls 10279->10280 10281 ab1c89 10280->10281 10281->10271 10282->10275 10288 ad00f0 10283->10288 10285 ac4475 10285->10258 10287 ac457d 10285->10287 10292 ab0920 10285->10292 10287->10258 10289 ad010b 10288->10289 10291 ad0149 10288->10291 10290 abd990 8 API calls 10289->10290 10290->10291 10291->10285 10293 ab0945 10292->10293 10294 ac3110 WaitForSingleObject 10293->10294 10295 ab0a18 10294->10295 10296 aa2f90 2 API calls 10295->10296 10306 ab0b2c 10295->10306 10297 ab0a68 GetProcAddress 10296->10297 10298 ab0aa7 10297->10298 10299 aa2f90 2 API calls 10298->10299 10300 ab0ad3 10299->10300 10302 ab1bb0 2 API calls 10300->10302 10301 acfcc0 ReleaseMutex 10303 ab0d8e 10301->10303 10304 ab0ae7 GetProcAddress 10302->10304 10303->10285 10305 ab1bb0 2 API calls 10304->10305 10305->10306 10306->10301 10307->9960 10309 aad00d 10308->10309 10310 abd990 8 API calls 10309->10310 10311 aad0dd 10310->10311 10312 ac3110 WaitForSingleObject 10311->10312 10313 aad0f2 CreateFileA 10312->10313 10314 aad131 10313->10314 10320 aad140 10313->10320 10315 acfcc0 ReleaseMutex 10314->10315 10317 aad410 10315->10317 10316 aad1b9 ReadFile 10316->10320 10317->9976 10318 ab0110 8 API calls 10318->10320 10319 aad3e3 CloseHandle 10319->10314 10320->10316 10320->10318 10320->10319 10321 ab4290 8 API calls 10320->10321 10322 aad294 CloseHandle 10320->10322 10321->10320 10324 acfcc0 ReleaseMutex 10322->10324 10325 aad322 10324->10325 10325->9976 10326->10006 10328 ab1126 10327->10328 10329 ab1115 10327->10329 10330 ab114e WriteFile 10328->10330 10331 ab1137 10328->10331 10329->10032 10330->10032 10331->10032 10333 ad53d4 10332->10333 10333->10028 10457 aa1080 10458 aa108b 10457->10458 10461 ac0b00 10458->10461 10460 aa1117 10462 ac3f00 8 API calls 10461->10462 10463 ac0b1c 10462->10463 10463->10460 10464 aa2080 10465 aa2097 10464->10465 10468 ac0790 10465->10468 10469 ac0a0d 10468->10469 10470 ac07cb 10468->10470 10486 aaa850 10469->10486 10472 ac0926 10470->10472 10474 ac07e5 10470->10474 10473 abd9a0 4 API calls 10472->10473 10476 aa21e4 10473->10476 10477 abd9a0 10474->10477 10480 abd9c5 10477->10480 10478 abda26 10478->10476 10479 abdadb 10481 ab2c90 4 API calls 10479->10481 10483 abdb90 10479->10483 10480->10478 10480->10479 10494 ab2c90 10480->10494 10481->10483 10499 aa1170 10483->10499 10487 aaa8dc 10486->10487 10488 aaaa1a 10487->10488 10489 ab2c90 4 API calls 10487->10489 10490 ac3a80 4 API calls 10488->10490 10491 aaacfe 10488->10491 10489->10488 10492 aaaa81 10490->10492 10491->10476 10492->10491 10493 ac3a80 4 API calls 10492->10493 10493->10492 10496 ab2cb9 10494->10496 10495 ab2ce0 10495->10479 10496->10495 10503 ac3a80 10496->10503 10498 ab2d76 10498->10479 10500 aa119e 10499->10500 10501 ab2eb0 2 API calls 10500->10501 10502 aa1396 10500->10502 10501->10500 10502->10476 10504 ac3ab7 10503->10504 10506 ac3ae7 10503->10506 10505 aae2c0 2 API calls 10504->10505 10507 ac3ade 10505->10507 10506->10498 10507->10506 10508 ab2eb0 2 API calls 10507->10508 10508->10506 11192 aac980 11193 aac99d 11192->11193 11194 aae2c0 2 API calls 11193->11194 11195 aac9f6 11194->11195 11411 ab1500 11414 abee60 11411->11414 11415 abb720 lstrlen 11414->11415 11416 ab150f 11415->11416 11417 aaa307 11418 aaa310 Sleep 11417->11418 11418->11418 11207 ac5f98 11208 ac5706 11207->11208 11209 ac86f1 11208->11209 11211 aad500 lstrlen 11208->11211 11211->11208 10628 ab6c10 10629 ab6c21 RegisterServiceCtrlHandlerA 10628->10629 10631 ab6fc8 10629->10631 10632 ab6da2 SetServiceStatus CreateEventA 10629->10632 10633 ab6e58 SetServiceStatus 10632->10633 10634 ab6e3b 10632->10634 10635 ab6ea0 WaitForSingleObject 10633->10635 10634->10633 10635->10635 10636 ab6ecb 10635->10636 10637 ac3110 WaitForSingleObject 10636->10637 10638 ab6eff SetServiceStatus CloseHandle SetServiceStatus 10637->10638 10638->10631 10639 aae211 10640 aae240 ExitProcess 10639->10640 11215 ac4590 11216 ac45bd 11215->11216 11217 ac0610 2 API calls 11216->11217 11218 ac45c2 11217->11218 11219 acfde0 3 API calls 11218->11219 11220 ac45ee 11219->11220 11221 ac4672 ExitProcess 11220->11221 10513 ac44e5 10515 ac44f0 10513->10515 10514 ab0920 8 API calls 10514->10515 10515->10514 10516 ac457d 10515->10516 10521 ac66e7 10522 ac679c 10521->10522 10526 ac5706 10522->10526 10528 aad500 lstrlen 10522->10528 10524 ac86f1 10526->10524 10527 aad500 lstrlen 10526->10527 10527->10526 10528->10526 10642 ab1860 10643 ab187d 10642->10643 10645 ab18cb SetServiceStatus SetEvent 10643->10645 10646 ab189b SetServiceStatus 10643->10646 10647 ab18c1 10643->10647 10647->10645 11229 ac55e0 11230 ac5643 11229->11230 11233 ac5679 11229->11233 11231 ac56c7 11233->11231 11234 aad500 lstrlen 11233->11234 11234->11233 11419 aa2764 11420 aa2770 Sleep 11419->11420 11421 aa279b 11420->11421 11421->11420 11422 ad08b0 GetSystemTimeAsFileTime 11421->11422 11423 aa27c8 11421->11423 11422->11421 10648 ac6a7b 10649 ac6a8c 10648->10649 10650 ac7846 10649->10650 10651 ac77c2 10649->10651 10665 ac5706 10649->10665 10653 ac793b 10650->10653 10654 ac7852 10650->10654 10652 ad5820 wvsprintfA 10651->10652 10652->10665 10656 ac79a8 10653->10656 10658 ac7957 10653->10658 10655 ac78c5 10654->10655 10657 ac786e 10654->10657 10660 ad5820 wvsprintfA 10655->10660 10659 ad5820 wvsprintfA 10656->10659 10661 ad5820 wvsprintfA 10657->10661 10657->10665 10662 ad5820 wvsprintfA 10658->10662 10658->10665 10659->10665 10660->10665 10661->10665 10662->10665 10663 ac86f1 10665->10663 10666 aad500 lstrlen 10665->10666 10666->10665 11235 ab6ff0 11236 ab700d 11235->11236 11245 aad500 lstrlen 11236->11245 11238 ab7083 11239 ab0110 8 API calls 11238->11239 11240 ab7099 11239->11240 11241 aa1ca0 9 API calls 11240->11241 11242 ab70ac 11241->11242 11243 ac3080 8 API calls 11242->11243 11244 ab70d0 11243->11244 11245->11238 10671 ab3874 10680 ab3880 10671->10680 10672 ac3a80 4 API calls 10672->10680 10673 ab4009 10674 ab404a 10673->10674 10675 ab403e 10673->10675 10677 aa1170 2 API calls 10674->10677 10676 aa1170 2 API calls 10675->10676 10681 ab4045 10676->10681 10677->10681 10678 ab2c90 4 API calls 10678->10680 10679 aa1170 2 API calls 10682 ab3959 10679->10682 10680->10672 10680->10678 10680->10682 10682->10673 10682->10679 11254 aaa5c0 11255 abd990 8 API calls 11254->11255 11256 aaa600 11255->11256 11261 aa2b40 11256->11261 11258 abd990 8 API calls 11260 aaa6ac 11258->11260 11259 aaa61d 11259->11258 11262 aa2b51 11261->11262 11263 ac4420 8 API calls 11262->11263 11264 aa2b61 11263->11264 11264->11259 10533 aba6c0 10534 aba6d7 10533->10534 10535 ac4450 12 API calls 10534->10535 10536 aba71c 10535->10536 10537 ab4290 8 API calls 10536->10537 10538 aba7ea 10537->10538 10687 abca40 10688 abca62 10687->10688 10743 ac49b0 10688->10743 10690 abcb32 10691 ac4af0 4 API calls 10690->10691 10695 abd03e 10690->10695 10692 abcc06 10691->10692 10693 aa2f90 2 API calls 10692->10693 10694 abcc2c 10693->10694 10696 aad530 9 API calls 10694->10696 10697 abcc44 10696->10697 10698 ab1bb0 2 API calls 10697->10698 10699 abcc6b 10698->10699 10747 aa2f00 10699->10747 10704 ad1050 8 API calls 10705 abcccb 10704->10705 10706 aa2f90 2 API calls 10705->10706 10707 abccf4 10706->10707 10708 ad01a0 9 API calls 10707->10708 10709 abcd19 10708->10709 10710 ad1050 8 API calls 10709->10710 10711 abcd25 10710->10711 10712 ab1bb0 2 API calls 10711->10712 10713 abcd47 10712->10713 10714 abc770 8 API calls 10713->10714 10715 abcd7b 10714->10715 10716 ad1050 8 API calls 10715->10716 10717 abcd84 10716->10717 10718 acb500 8 API calls 10717->10718 10719 abcdb4 10718->10719 10753 aae550 10719->10753 10721 abcde5 10722 ab97b0 9 API calls 10721->10722 10723 abce25 10722->10723 10811 abbf40 10723->10811 10726 aa2f90 2 API calls 10727 abce9c 10726->10727 10728 ad01a0 9 API calls 10727->10728 10729 abcec2 10728->10729 10730 ad1050 8 API calls 10729->10730 10731 abcece 10730->10731 10732 ab1bb0 2 API calls 10731->10732 10733 abcf08 10732->10733 10734 ab4290 8 API calls 10733->10734 10735 abcf34 10734->10735 10736 abd990 8 API calls 10735->10736 10737 abcfb2 10736->10737 10738 aa2f90 2 API calls 10737->10738 10739 abcfd0 10738->10739 10815 ac0d80 10739->10815 10741 abd029 10742 ab1bb0 2 API calls 10741->10742 10742->10695 10744 ab4290 8 API calls 10743->10744 10745 ac49e4 SetEvent 10744->10745 10745->10690 10918 ab08d0 10747->10918 10750 ac4df0 10751 aae100 8 API calls 10750->10751 10752 abccbf 10751->10752 10752->10704 10754 aae5ad 10753->10754 10755 aa2f90 2 API calls 10754->10755 10760 aae6cb 10754->10760 10756 aae689 10755->10756 10757 aad530 9 API calls 10756->10757 10758 aae6a0 10757->10758 10759 ab1bb0 2 API calls 10758->10759 10759->10760 10761 aae77f 10760->10761 10762 aae7e1 10760->10762 10763 aa2f90 2 API calls 10761->10763 10765 aa2f90 2 API calls 10762->10765 10764 aae795 10763->10764 10766 aad530 9 API calls 10764->10766 10767 aae819 10765->10767 10768 aae7ac 10766->10768 10926 acf500 10767->10926 10769 ab1bb0 2 API calls 10768->10769 10770 aae7c5 10769->10770 10770->10721 10773 ab1bb0 2 API calls 10774 aae893 10773->10774 10775 aae9a8 10774->10775 10776 aae8bf 10774->10776 10938 abd820 10775->10938 10778 aa2f90 2 API calls 10776->10778 10780 aae924 10778->10780 10785 aad530 9 API calls 10780->10785 10781 aaea7f 10783 ac48d0 lstrlen 10781->10783 10782 aae9d6 10784 aa2f90 2 API calls 10782->10784 10786 aaeac3 10783->10786 10787 aae9fb 10784->10787 10788 aae96c 10785->10788 10942 aaff90 10786->10942 10789 aad530 9 API calls 10787->10789 10790 ab1bb0 2 API calls 10788->10790 10792 aaea36 10789->10792 10794 aae994 10790->10794 10793 ab1bb0 2 API calls 10792->10793 10796 aaea49 10793->10796 10794->10721 10796->10721 10799 aa2f90 2 API calls 10800 aaeb9a 10799->10800 10801 ab1bb0 2 API calls 10800->10801 10802 aaebe8 10801->10802 10950 aad500 lstrlen 10802->10950 10804 aaec14 10805 ab1d90 5 API calls 10804->10805 10806 aaec47 10805->10806 10951 ab8200 10806->10951 10810 aaed7c 10810->10721 10812 abbf63 10811->10812 10813 ac4420 8 API calls 10812->10813 10814 abbf73 10813->10814 10814->10726 10816 ac0d9a 10815->10816 10817 ad08b0 GetSystemTimeAsFileTime 10816->10817 10818 ac0f04 10817->10818 11142 aad500 lstrlen 10818->11142 10820 ac0f89 10820->10741 10822 ac110c 11144 aad500 lstrlen 10822->11144 10824 ac0f6d 10824->10820 11143 aad500 lstrlen 10824->11143 10825 ac2250 10825->10741 10826 ac111a 10826->10825 10827 aa2f90 2 API calls 10826->10827 10828 ac1195 10827->10828 10829 aad530 9 API calls 10828->10829 10830 ac11c3 10829->10830 10831 ab1bb0 2 API calls 10830->10831 10832 ac11d5 10831->10832 10833 aa2f90 2 API calls 10832->10833 10861 ac134c 10832->10861 10836 ac1226 10833->10836 10834 ad01a0 9 API calls 10835 ac13d8 10834->10835 10837 ad1050 8 API calls 10835->10837 10839 aba810 9 API calls 10836->10839 10838 ac13e4 10837->10838 10840 aa2f90 2 API calls 10838->10840 10842 ac1258 10839->10842 10841 ac1422 10840->10841 10843 ad01a0 9 API calls 10841->10843 10845 ab1bb0 2 API calls 10842->10845 10844 ac144a 10843->10844 10846 ad1050 8 API calls 10844->10846 10848 ac1288 10845->10848 10847 ac1456 10846->10847 10850 ab1bb0 2 API calls 10847->10850 10849 acb500 8 API calls 10848->10849 10848->10861 10851 ac12fa 10849->10851 10852 ac1478 10850->10852 10853 aa2f90 2 API calls 10851->10853 10855 ad01a0 9 API calls 10852->10855 10854 ac1310 10853->10854 10856 aad530 9 API calls 10854->10856 10857 ac14e2 10855->10857 10858 ac1328 10856->10858 10859 ad1050 8 API calls 10857->10859 10860 ab1bb0 2 API calls 10858->10860 10862 ac14f1 10859->10862 10860->10861 10861->10834 10866 aa2f90 2 API calls 10862->10866 10900 ac16c2 10862->10900 10863 aa2f90 2 API calls 10864 ac1702 10863->10864 10865 ad01a0 9 API calls 10864->10865 10867 ac1728 10865->10867 10868 ac1595 10866->10868 10869 ad1050 8 API calls 10867->10869 10870 ad01a0 9 API calls 10868->10870 10872 ac1734 10869->10872 10871 ac15d0 10870->10871 10873 ad1050 8 API calls 10871->10873 10875 ab1bb0 2 API calls 10872->10875 10874 ac15df 10873->10874 10878 aa2f90 2 API calls 10874->10878 10876 ac174e 10875->10876 10877 ac1786 socket 10876->10877 10879 ad1050 8 API calls 10876->10879 10880 ac17de 10877->10880 10881 ac17b2 10877->10881 10882 ac1600 10878->10882 10879->10877 10883 ac17fb setsockopt 10880->10883 10884 ac18c4 gethostbyname 10880->10884 10881->10741 10885 ab1bb0 2 API calls 10882->10885 10886 ac1866 10883->10886 10884->10825 10888 ac18ed inet_ntoa inet_addr htons connect 10884->10888 10887 ac1628 10885->10887 10886->10884 10891 ad5820 wvsprintfA 10887->10891 10890 ac19ca 10888->10890 10893 ac19e0 10888->10893 10890->10741 10892 ac165e 10891->10892 10894 ab1bb0 2 API calls 10892->10894 10895 ac1a00 send 10893->10895 10896 ac167a 10894->10896 10901 ac1a1e 10895->10901 10897 ad01a0 9 API calls 10896->10897 10898 ac16b3 10897->10898 10899 ad1050 8 API calls 10898->10899 10899->10900 10900->10863 10902 abd990 8 API calls 10901->10902 10904 ac1a3e 10901->10904 10903 ac1add recv 10902->10903 10905 ac21ad closesocket 10903->10905 10911 ac1b57 10903->10911 10904->10741 10907 ac2210 10905->10907 10907->10825 10908 acb500 8 API calls 10907->10908 10908->10825 10909 ab0110 8 API calls 10909->10911 10910 ab4290 8 API calls 10910->10911 10911->10905 10911->10909 10911->10910 10912 ac2135 recv 10911->10912 10913 ac2187 10911->10913 10914 ab1bb0 GetProcessHeap RtlFreeHeap 10911->10914 10916 aa2f90 GetProcessHeap RtlAllocateHeap 10911->10916 10917 aba810 9 API calls 10911->10917 11145 aa1df0 10911->11145 11149 aac110 10911->11149 10912->10911 10912->10913 10913->10905 10914->10911 10916->10911 10917->10911 10919 ab08db 10918->10919 10922 ab7ed0 10919->10922 10923 ab7eec 10922->10923 10924 ac4420 8 API calls 10923->10924 10925 aa2f17 10924->10925 10925->10750 10927 acf5be 10926->10927 10935 aae83f 10927->10935 10975 aa21f0 10927->10975 10931 acf77d 10932 acf6bd 10931->10932 10985 abdcf0 10931->10985 11005 aa2f20 10932->11005 10935->10773 10936 acf882 10993 ad0220 10936->10993 10939 abd83c GetModuleFileNameA 10938->10939 10941 aae9cb 10939->10941 10941->10781 10941->10782 10943 aaffcb 10942->10943 10944 ab0920 8 API calls 10943->10944 10945 aaeaeb 10943->10945 10944->10945 10946 ab7ff0 10945->10946 10949 ab8035 10946->10949 10947 aaeb0c 10947->10799 10948 aaff90 8 API calls 10948->10949 10949->10947 10949->10948 10950->10804 10952 ab823e 10951->10952 10953 ab8465 CreatePipe 10952->10953 10954 ab848a 10953->10954 10955 ab8499 SetHandleInformation CreatePipe 10953->10955 10957 abd990 8 API calls 10954->10957 10960 aaed18 DeleteFileA 10954->10960 10958 ab858a 10955->10958 10959 ab85cd SetHandleInformation 10955->10959 10957->10960 10961 ab87e3 CloseHandle 10958->10961 10963 ab860f 10959->10963 10960->10810 10961->10954 10962 ab87fd CloseHandle 10961->10962 10962->10954 10964 ab8719 CreateProcessA 10963->10964 10965 ab8777 10964->10965 10966 ab8789 CloseHandle CloseHandle 10965->10966 10967 ab885c WriteFile 10965->10967 10966->10961 10967->10966 10968 ab88dd CloseHandle CloseHandle 10967->10968 10970 ab893e 10968->10970 11134 aa23a0 10970->11134 10973 ab89b2 10974 ab89e6 CloseHandle CloseHandle 10973->10974 10976 aa221e 10975->10976 10977 ac3a80 4 API calls 10976->10977 10978 aa22ae 10977->10978 10979 ac8b60 4 API calls 10978->10979 10980 aa22d1 10978->10980 10979->10980 10980->10932 10981 ac8b60 10980->10981 10982 ac8b95 10981->10982 10983 ac3a80 4 API calls 10982->10983 10984 ac8be0 10983->10984 10984->10931 10986 abdd26 10985->10986 11008 aabfa0 10986->11008 10990 abdd68 11020 ad0a90 10990->11020 10992 abdd93 10992->10936 10994 ad022d 10993->10994 10996 ad03d0 10994->10996 11032 aac6b0 10994->11032 10996->10932 10997 aa2f90 2 API calls 11003 ad05e4 10997->11003 10998 ad0369 10998->10996 10999 aa2f90 2 API calls 10998->10999 11004 ad0613 10998->11004 11001 ad05c8 10999->11001 11000 ad0713 11000->10932 11002 ab1bb0 2 API calls 11001->11002 11001->11003 11002->11004 11003->10932 11004->10997 11004->11000 11006 aa1170 2 API calls 11005->11006 11007 aa2f63 11006->11007 11007->10935 11009 aac008 11008->11009 11010 aa2f90 2 API calls 11009->11010 11011 aac048 11010->11011 11012 ab1bb0 2 API calls 11011->11012 11013 aac072 11012->11013 11014 ab4db0 11013->11014 11016 ab50de 11014->11016 11017 ab4dfc 11014->11017 11015 ab4f9c 11015->11016 11018 ac4ea0 4 API calls 11015->11018 11016->10990 11017->11015 11026 ac4ea0 11017->11026 11018->11015 11021 ad0ab6 11020->11021 11022 ab4db0 4 API calls 11021->11022 11023 ad0dd8 11022->11023 11024 ab4db0 4 API calls 11023->11024 11025 ad0e55 11024->11025 11025->10992 11027 ac4f16 11026->11027 11028 aa2f90 2 API calls 11027->11028 11029 ac5042 11028->11029 11030 ab1bb0 2 API calls 11029->11030 11031 ac53e8 11030->11031 11031->11015 11033 aac6f6 11032->11033 11034 aa21f0 4 API calls 11033->11034 11037 aac722 11034->11037 11035 aa1170 2 API calls 11036 aac8d2 11035->11036 11036->10998 11038 aac74d 11037->11038 11041 aac79a 11037->11041 11043 aac813 11037->11043 11039 aa1170 2 API calls 11038->11039 11040 aac772 11039->11040 11040->10998 11044 ab30f0 11041->11044 11043->11035 11046 ab313f 11044->11046 11045 ab40b3 11045->11043 11046->11045 11047 ac3a80 4 API calls 11046->11047 11048 ab338d 11047->11048 11052 ac3a80 4 API calls 11048->11052 11076 ab3959 11048->11076 11049 ab4009 11050 ab404a 11049->11050 11051 ab403e 11049->11051 11054 aa1170 2 API calls 11050->11054 11053 aa1170 2 API calls 11051->11053 11055 ab33ef 11052->11055 11059 ab4045 11053->11059 11054->11059 11057 ac3a80 4 API calls 11055->11057 11055->11076 11056 aa1170 2 API calls 11056->11076 11058 ab343c 11057->11058 11060 ac8b60 4 API calls 11058->11060 11069 ab3469 11058->11069 11058->11076 11059->11043 11061 ab349c 11060->11061 11061->11076 11080 ad1190 11061->11080 11063 ab35e7 11065 ab2c90 4 API calls 11063->11065 11064 ab35d4 11067 aaad30 4 API calls 11064->11067 11070 ab35e2 11065->11070 11067->11070 11069->11063 11069->11064 11069->11076 11071 ab2c90 4 API calls 11070->11071 11072 ab363c 11071->11072 11073 ac3a80 4 API calls 11072->11073 11072->11076 11074 ab3750 11073->11074 11075 ab2c90 4 API calls 11074->11075 11074->11076 11078 ab3813 11075->11078 11076->11049 11076->11056 11077 ac3a80 4 API calls 11077->11078 11078->11076 11078->11077 11079 ab2c90 4 API calls 11078->11079 11079->11078 11081 ad11d8 11080->11081 11082 ac3a80 4 API calls 11081->11082 11083 ab34da 11081->11083 11082->11083 11083->11076 11084 aaad30 11083->11084 11085 aaad45 11084->11085 11092 abf160 11085->11092 11087 aaae1f 11087->11069 11088 ac0790 4 API calls 11090 aaad8b 11088->11090 11089 acab60 4 API calls 11091 aaade7 11089->11091 11090->11087 11090->11088 11090->11091 11091->11087 11091->11089 11094 abf1b5 11092->11094 11093 abf1bc 11093->11090 11094->11093 11095 abf27a 11094->11095 11096 abf322 11094->11096 11097 abf2bb 11095->11097 11098 ac8b60 4 API calls 11095->11098 11100 ab2c90 4 API calls 11096->11100 11099 abf2f8 11097->11099 11101 ab2c90 4 API calls 11097->11101 11126 abf2eb 11097->11126 11098->11097 11099->11090 11102 abf392 11100->11102 11101->11126 11104 ab2c90 4 API calls 11102->11104 11102->11126 11103 aa1170 2 API calls 11105 ac0425 11103->11105 11106 abf3d9 11104->11106 11105->11090 11107 ac3a80 4 API calls 11106->11107 11106->11126 11108 abf440 11107->11108 11109 ac8b60 4 API calls 11108->11109 11108->11126 11110 abf461 11109->11110 11111 ac3a80 4 API calls 11110->11111 11110->11126 11112 abf485 11111->11112 11113 ac3a80 4 API calls 11112->11113 11112->11126 11114 abf4a7 11113->11114 11115 ad1190 4 API calls 11114->11115 11116 abf5fa 11114->11116 11114->11126 11117 abf5a0 11115->11117 11118 ad1190 4 API calls 11116->11118 11116->11126 11119 ad1190 4 API calls 11117->11119 11117->11126 11122 abf6df 11118->11122 11119->11116 11120 acab60 4 API calls 11120->11122 11121 ac024a 11123 ab2c90 4 API calls 11121->11123 11124 ac0299 11121->11124 11122->11120 11129 abf7e0 11122->11129 11123->11124 11125 ab2c90 4 API calls 11124->11125 11124->11126 11125->11126 11126->11099 11126->11103 11127 ab8bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11127->11129 11128 ac8b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11128->11129 11129->11121 11129->11126 11129->11127 11129->11128 11130 acab60 4 API calls 11129->11130 11131 ab2c90 4 API calls 11129->11131 11132 ad1190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11129->11132 11133 ac0790 4 API calls 11129->11133 11130->11129 11131->11129 11132->11129 11133->11129 11135 aa23ad 11134->11135 11136 abd990 8 API calls 11135->11136 11137 aa23f2 ReadFile 11136->11137 11138 aa2452 11137->11138 11139 aa24c1 WaitForSingleObject 11137->11139 11138->11139 11140 ab4290 8 API calls 11138->11140 11139->10973 11139->10974 11141 aa247e ReadFile 11140->11141 11141->11138 11141->11139 11142->10824 11143->10822 11144->10826 11146 aa1e37 11145->11146 11147 aa1e0f 11145->11147 11146->10911 11148 ad08b0 GetSystemTimeAsFileTime 11147->11148 11148->11146 11150 aac152 11149->11150 11151 aa2f90 2 API calls 11150->11151 11152 aac193 11151->11152 11153 aba810 9 API calls 11152->11153 11154 aac1d1 11153->11154 11155 ab1bb0 2 API calls 11154->11155 11156 aac205 11155->11156 11157 aac218 11156->11157 11158 aa2f90 2 API calls 11156->11158 11157->10911 11159 aac245 11158->11159 11160 aba810 9 API calls 11159->11160 11161 aac29b 11160->11161 11162 ab1bb0 2 API calls 11161->11162 11163 aac2f8 11162->11163 11163->10911 11265 acb3c0 11266 ab2a80 8 API calls 11265->11266 11267 acb3d9 11266->11267 11268 ad1050 8 API calls 11267->11268 11269 acb42e 11268->11269 11270 ac0fd8 11272 ac0fe0 11270->11272 11368 aad500 lstrlen 11272->11368 11273 ac110c 11369 aad500 lstrlen 11273->11369 11275 ac111a 11276 ac2250 11275->11276 11277 aa2f90 2 API calls 11275->11277 11278 ac1195 11277->11278 11279 aad530 9 API calls 11278->11279 11280 ac11c3 11279->11280 11281 ab1bb0 2 API calls 11280->11281 11282 ac11d5 11281->11282 11283 ac134c 11282->11283 11284 aa2f90 2 API calls 11282->11284 11285 ad01a0 9 API calls 11283->11285 11287 ac1226 11284->11287 11286 ac13d8 11285->11286 11288 ad1050 8 API calls 11286->11288 11290 aba810 9 API calls 11287->11290 11289 ac13e4 11288->11289 11291 aa2f90 2 API calls 11289->11291 11293 ac1258 11290->11293 11292 ac1422 11291->11292 11294 ad01a0 9 API calls 11292->11294 11296 ab1bb0 2 API calls 11293->11296 11295 ac144a 11294->11295 11297 ad1050 8 API calls 11295->11297 11299 ac1288 11296->11299 11298 ac1456 11297->11298 11301 ab1bb0 2 API calls 11298->11301 11299->11283 11300 acb500 8 API calls 11299->11300 11302 ac12fa 11300->11302 11303 ac1478 11301->11303 11304 aa2f90 2 API calls 11302->11304 11306 ad01a0 9 API calls 11303->11306 11305 ac1310 11304->11305 11307 aad530 9 API calls 11305->11307 11308 ac14e2 11306->11308 11309 ac1328 11307->11309 11310 ad1050 8 API calls 11308->11310 11311 ab1bb0 2 API calls 11309->11311 11312 ac14f1 11310->11312 11311->11283 11316 aa2f90 2 API calls 11312->11316 11350 ac16c2 11312->11350 11313 aa2f90 2 API calls 11314 ac1702 11313->11314 11315 ad01a0 9 API calls 11314->11315 11317 ac1728 11315->11317 11318 ac1595 11316->11318 11319 ad1050 8 API calls 11317->11319 11320 ad01a0 9 API calls 11318->11320 11322 ac1734 11319->11322 11321 ac15d0 11320->11321 11323 ad1050 8 API calls 11321->11323 11325 ab1bb0 2 API calls 11322->11325 11324 ac15df 11323->11324 11328 aa2f90 2 API calls 11324->11328 11326 ac174e 11325->11326 11327 ac1786 socket 11326->11327 11329 ad1050 8 API calls 11326->11329 11330 ac17de 11327->11330 11331 ac17b2 11327->11331 11332 ac1600 11328->11332 11329->11327 11333 ac17fb setsockopt 11330->11333 11334 ac18c4 gethostbyname 11330->11334 11335 ab1bb0 2 API calls 11332->11335 11336 ac1866 11333->11336 11334->11276 11338 ac18ed inet_ntoa inet_addr htons connect 11334->11338 11337 ac1628 11335->11337 11336->11334 11341 ad5820 wvsprintfA 11337->11341 11340 ac19ca 11338->11340 11343 ac19e0 11338->11343 11342 ac165e 11341->11342 11344 ab1bb0 2 API calls 11342->11344 11345 ac1a00 send 11343->11345 11346 ac167a 11344->11346 11351 ac1a1e 11345->11351 11347 ad01a0 9 API calls 11346->11347 11348 ac16b3 11347->11348 11349 ad1050 8 API calls 11348->11349 11349->11350 11350->11313 11352 abd990 8 API calls 11351->11352 11354 ac1a3e 11351->11354 11353 ac1add recv 11352->11353 11355 ac21ad closesocket 11353->11355 11367 ac1b57 11353->11367 11357 ac2210 11355->11357 11356 aa1df0 GetSystemTimeAsFileTime 11356->11367 11357->11276 11358 acb500 8 API calls 11357->11358 11358->11276 11359 ab0110 8 API calls 11359->11367 11360 ab4290 8 API calls 11360->11367 11361 aba810 9 API calls 11361->11367 11362 ac2135 recv 11363 ac2187 11362->11363 11362->11367 11363->11355 11364 ab1bb0 GetProcessHeap RtlFreeHeap 11364->11367 11365 aac110 9 API calls 11365->11367 11366 aa2f90 GetProcessHeap RtlAllocateHeap 11366->11367 11367->11355 11367->11356 11367->11359 11367->11360 11367->11361 11367->11362 11367->11363 11367->11364 11367->11365 11367->11366 11368->11273 11369->11275 10542 aa2cd0 10547 ab1cc0 10542->10547 10554 acb450 10547->10554 10555 acb46a 10554->10555 10556 ad00f0 8 API calls 10555->10556 10557 acb49b 10556->10557 10558 aa28d0 10559 aa28e7 10558->10559 10560 aa2903 10558->10560 10561 aa2935 10560->10561 10562 aa2a46 ReadFile 10560->10562 10563 aa2a61 10562->10563 10564 aafed0 10565 aafeeb 10564->10565 10566 aabb70 8 API calls 10565->10566 10567 aaff10 10566->10567 10570 ac3080 10567->10570 10571 ac308e 10570->10571 10572 ab4290 8 API calls 10571->10572 10573 aaff27 10572->10573 11370 aaf9d0 11371 aaf9e6 11370->11371 11374 ac3c50 11371->11374 11373 aafa49 11375 ac3c6f 11374->11375 11376 aae320 8 API calls 11375->11376 11377 ac3c86 11376->11377 11377->11373 10574 abfcd7 10578 abf850 10574->10578 10575 aa1170 2 API calls 10576 ac0425 10575->10576 10577 ac8b60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10577->10578 10578->10577 10579 ab8bf0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10578->10579 10581 ab2c90 4 API calls 10578->10581 10582 ac024a 10578->10582 10583 ad1190 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10578->10583 10585 ac0790 4 API calls 10578->10585 10588 ac0368 10578->10588 10589 acab60 10578->10589 10579->10578 10581->10578 10584 ab2c90 4 API calls 10582->10584 10586 ac0299 10582->10586 10583->10578 10584->10586 10585->10578 10587 ab2c90 4 API calls 10586->10587 10586->10588 10587->10588 10588->10575 10590 acab77 10589->10590 10591 acabea 10590->10591 10592 acad05 10590->10592 10594 acac6c 10591->10594 10595 acac0c 10591->10595 10593 aaa850 4 API calls 10592->10593 10598 acac21 10593->10598 10597 abd9a0 4 API calls 10594->10597 10596 abd9a0 4 API calls 10595->10596 10596->10598 10597->10598 10598->10578 10599 ac0ad0 10602 aab780 10599->10602 10605 abd750 10602->10605 10606 abd75a 10605->10606 10608 abd77e 10605->10608 10607 ab2eb0 2 API calls 10606->10607 10607->10608
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00AA83DA
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00AA8448
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00AA84DC
                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00AA84F7
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00AA8599
                                                                                                                                                                                                              • Part of subcall function 00AB5200: GetVersionExA.KERNEL32(00B2AE70), ref: 00AB52CC
                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 00AA8B70
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00AA8DAC
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00AA8E86
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00AA8E9F
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00AA8EC3
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 00AA912B
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00AA9186
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00AA9265
                                                                                                                                                                                                            • GetModuleFileNameA.KERNELBASE(00000000,?), ref: 00AA9370
                                                                                                                                                                                                              • Part of subcall function 00AAA4E0: lstrlen.KERNEL32(?), ref: 00AAA4FE
                                                                                                                                                                                                              • Part of subcall function 00AAD500: lstrlen.KERNEL32(?,?,00AAD630,?), ref: 00AAD523
                                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000004,00000005,?), ref: 00AA96D4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(FFFFFFFF), ref: 00AA9AC8
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 00AA9AEC
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00AA9B0C
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 00AA9B3B
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00AA9C52
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00AA8CB2
                                                                                                                                                                                                              • Part of subcall function 00AABBC0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AABC90
                                                                                                                                                                                                              • Part of subcall function 00AABBC0: Process32First.KERNEL32(00000000,?), ref: 00AABCE3
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00AA86AE
                                                                                                                                                                                                              • Part of subcall function 00AA2800: ExitProcess.KERNEL32 ref: 00AA2842
                                                                                                                                                                                                              • Part of subcall function 00AD08B0: GetSystemTimeAsFileTime.KERNEL32(?), ref: 00AD0929
                                                                                                                                                                                                              • Part of subcall function 00AD08B0: __aulldiv.LIBCMT ref: 00AD0953
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 00AA9E32
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(00AED800,00000080), ref: 00AA9E88
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,00AED800,00000000), ref: 00AA9EA6
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(00AED800,00000002), ref: 00AA9EC5
                                                                                                                                                                                                              • Part of subcall function 00AB0500: OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00AB0537
                                                                                                                                                                                                              • Part of subcall function 00AB0500: CreateServiceA.ADVAPI32(00000000,005F4CA8,005F4CA8,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00AB0596
                                                                                                                                                                                                              • Part of subcall function 00AB0500: ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00AB0615
                                                                                                                                                                                                              • Part of subcall function 00AB0500: StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AB062A
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_000222A0,00000000,00000000,00000000), ref: 00AAA26A
                                                                                                                                                                                                            • Sleep.KERNEL32(0000C350), ref: 00AAA327
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Attributes$CreateSleep$CopyMutexService$CommandLineModuleNameTimelstrlen$ChangeCloseConfig2CountEnvironmentExitFirstHandleManagerMessageOpenProcessProcess32SnapshotStartSystemThreadTickToolhelp32VariableVersion__aulldiv
                                                                                                                                                                                                            • String ID: zS$%Tmd$C:\Users\user$h/_$xI_$@L$L_$}en
                                                                                                                                                                                                            • API String ID: 2964372999-1451281979
                                                                                                                                                                                                            • Opcode ID: bde7e12e792fac230771e5bdc86d85a2f9c46aec520d7ab91c671d1f9a8dfd61
                                                                                                                                                                                                            • Instruction ID: d00e1dda4acd5a8d252fbea25eeb10cd44d7136a6555609e7467f7fd3defdb02
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bde7e12e792fac230771e5bdc86d85a2f9c46aec520d7ab91c671d1f9a8dfd61
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B234671A01341DFD714EFA4FDCAAA63BB4FB95300B91851AE0469B2B5EF3448A2CF51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 493 ab5200-ab528c call ad0a20 496 ab528e-ab52ac 493->496 497 ab52b2-ab5338 GetVersionExA call aab7a0 call aafbc0 493->497 496->497 502 ab5598-ab5602 497->502 503 ab533e-ab5397 call aaf0d0 497->503 504 ab562d-ab56d0 call aa2f90 call aad530 call ab1bb0 call aad670 call aadef0 call ab1d90 502->504 505 ab5604-ab5626 502->505 509 ab53ab-ab5405 503->509 510 ab5399-ab53a5 503->510 535 ab575d 504->535 536 ab56d6-ab575b DeleteFileA RemoveDirectoryA 504->536 505->504 512 ab541f-ab5446 call aac580 509->512 513 ab5407-ab5419 509->513 510->509 519 ab5448-ab5482 512->519 520 ab5496-ab54b6 CreateDirectoryA call aa2f90 512->520 513->512 519->520 522 ab5484-ab5490 519->522 525 ab54bb-ab554d call aac580 call ab1bb0 520->525 522->520 525->504 537 ab5553-ab5564 525->537 540 ab5760-ab57c9 call aaf0d0 535->540 536->540 538 ab5566-ab5570 537->538 539 ab5575-ab5593 537->539 538->504 539->504 543 ab57cb-ab57e0 540->543 544 ab580c-ab5883 call aac580 CreateDirectoryA call aa13e0 540->544 545 ab5802 543->545 546 ab57e2-ab5800 543->546 551 ab58ad-ab5915 call aae430 CreateDirectoryA 544->551 552 ab5885-ab58a3 544->552 545->544 546->544 555 ab5921-ab5964 call aa2f90 551->555 556 ab5917 551->556 552->551 559 ab597b-ab59af call aac580 555->559 560 ab5966-ab5975 555->560 556->555 563 ab59b1-ab59c3 559->563 564 ab59c5-ab59d7 559->564 560->559 565 ab59dd-ab5a35 call aa2f90 call ab1bb0 563->565 564->565 570 ab5a5a-ab5a67 565->570 571 ab5a37-ab5a58 565->571 572 ab5a6e-ab5a8b call aad530 570->572 571->572 575 ab5a8d-ab5a9b 572->575 576 ab5aa2-ab5adc call ab1bb0 call aad670 call aadef0 call ab1d90 572->576 575->576 585 ab5ae2-ab5b01 576->585 586 ab64f5-ab650b 576->586 587 ab5c42-ab5cec call aa2f90 call ad5820 call ab1bb0 585->587 588 ab5b07-ab5b75 call aa2f90 call ad5820 585->588 589 ab6519-ab6537 586->589 590 ab650d-ab6517 586->590 612 ab5d0e 587->612 613 ab5cee-ab5d0c 587->613 606 ab5b97-ab5bd0 call ab1bb0 588->606 607 ab5b77-ab5b90 588->607 592 ab653d-ab657c call aae430 SetFileAttributesA 589->592 590->592 602 ab657e-ab6596 592->602 603 ab659c-ab65ce call aca7e0 call aae310 592->603 602->603 617 ab5c1f-ab5c3d 606->617 618 ab5bd2-ab5be4 606->618 607->606 616 ab5d10-ab5db5 call aac580 CreateDirectoryA call aa13e0 612->616 613->616 624 ab5e1c-ab5e37 616->624 625 ab5db7-ab5de6 616->625 617->616 618->616 620 ab5bea-ab5c1a 618->620 620->616 628 ab5e39 624->628 629 ab5e43-ab5ec2 call aae430 CreateDirectoryA call aa2f90 624->629 626 ab5e08-ab5e1a 625->626 627 ab5de8-ab5e06 625->627 626->629 627->629 628->629 634 ab5ed4-ab5f12 call aac580 629->634 635 ab5ec4-ab5ecf 629->635 638 ab5f40-ab5fa0 call aa2f90 call ab1bb0 call aad530 634->638 639 ab5f14-ab5f2a 634->639 635->634 647 ab5fa2-ab5fbb 638->647 648 ab5fc7-ab6007 call ab1bb0 call aad670 call aadef0 call ab1d90 638->648 639->638 640 ab5f2c-ab5f39 639->640 640->638 647->648 649 ab5fbd 647->649 658 ab600d-ab606b GetTempPathA call aad500 648->658 659 ab64e1-ab64ee 648->659 649->648 662 ab6169-ab61ea call aa13e0 call aae430 658->662 663 ab6071-ab607d 658->663 659->586 678 ab61ec 662->678 679 ab61f6-ab6217 CreateDirectoryA 662->679 664 ab607f-ab608c 663->664 665 ab6092-ab609a 663->665 664->665 667 ab60da-ab60fe 665->667 668 ab609c-ab60b4 665->668 672 ab610a-ab615d 667->672 673 ab6100 667->673 670 ab60d0-ab60d3 668->670 671 ab60b6-ab60c9 668->671 670->663 675 ab60d5 670->675 671->670 672->662 676 ab615f 672->676 673->672 675->662 676->662 678->679 680 ab622b-ab62db call aa2f90 call aac580 call aa2f90 679->680 681 ab6219-ab6225 679->681 688 ab62fa-ab6342 call ab1bb0 680->688 689 ab62dd-ab62ee 680->689 681->680 693 ab6357-ab63ba call aad530 call ab1bb0 call aad670 call aadef0 call ab1d90 688->693 694 ab6344-ab6351 688->694 689->688 690 ab62f0 689->690 690->688 705 ab63c0-ab6441 GetTempPathA call aa13e0 call aa2f90 693->705 706 ab64a5-ab64db 693->706 694->693 711 ab6443-ab644f 705->711 712 ab6455-ab649e call aac580 call ab1bb0 705->712 706->659 711->712 712->706
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersionExA.KERNEL32(00B2AE70), ref: 00AB52CC
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00AB549F
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?), ref: 00AB56FE
                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00000000), ref: 00AB5743
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00AB583A
                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00AB58F3
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB5D71
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB5E82
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 00AB6029
                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB61FF
                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 00AB63DE
                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002), ref: 00AB655F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                            • String ID: C:\Users\user$C:\whfkpbh\$\$aE'P$r9:
                                                                                                                                                                                                            • API String ID: 1691758827-3642148351
                                                                                                                                                                                                            • Opcode ID: c838130182bcd7c02ed6004413af91e3d437b789f6fa760c96ef43f4260dcefc
                                                                                                                                                                                                            • Instruction ID: 3b8e184bc13656d7bc5fe9f3c9606d5313490f4d846e78a775dd8bfeb70f63b0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c838130182bcd7c02ed6004413af91e3d437b789f6fa760c96ef43f4260dcefc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32A265B2A01201CFC714EFA4FDCA6E53BB5F794310B40852AE5429B2B5EF3489A7CB55

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 717 ab1d90-ab1e21 call ad5df0 call ac3110 722 ab1e4c-ab1e91 CreateFileA 717->722 723 ab1e23-ab1e4b call acfcc0 717->723 725 ab1e93-ab1ed0 call acfcc0 722->725 726 ab1ed1-ab1ef0 722->726 729 ab1f0c-ab1f18 726->729 730 ab1ef2-ab1f06 726->730 732 ab1f20-ab1f3e 729->732 730->729 733 ab1f59-ab1f85 732->733 734 ab1f40-ab1f57 732->734 735 ab1f8b-ab2063 call aab620 call acff30 WriteFile 733->735 734->735 735->732 740 ab2069-ab209c FindCloseChangeNotification call acfcc0 735->740 742 ab20a1-ab20b6 740->742 743 ab20b8 742->743 744 ab20c2-ab20ca 742->744 743->744
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00AC3110: WaitForSingleObject.KERNEL32(?,00004E20,?,00AAD0F2,00000108), ref: 00AC31AD
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00AB1E7B
                                                                                                                                                                                                              • Part of subcall function 00ACFCC0: ReleaseMutex.KERNEL32(00AAD410,?,00AAD410,00000108), ref: 00ACFCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1564016613-0
                                                                                                                                                                                                            • Opcode ID: 93067f56d8bb569090c17183a8b9742d8446ce9fbb51ac0c6438e3d2bdae7281
                                                                                                                                                                                                            • Instruction ID: 042eff90b562d8eece0c7afdfe536ccc2582a912cdcfd15a22f27605dc6346fe
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93067f56d8bb569090c17183a8b9742d8446ce9fbb51ac0c6438e3d2bdae7281
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC712571611244DFC314DFA4FC95AB937B8FB94310F82811AE8069B6B5DF319962CF41

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 745 aab7a0-aab84c AllocateAndInitializeSid 746 aab84e-aab85b 745->746 747 aab861-aab864 745->747 746->747 748 aab86a-aab885 CheckTokenMembership 747->748 749 aab8ee-aab90e 747->749 750 aab887-aab8ae 748->750 751 aab8b4-aab8e8 748->751 750->751 751->749
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00AAB82B
                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00AAB87D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                            • Opcode ID: 16e33e4b138b53248a0750fce703a4aa644865b58ab8db05fae6b1cb0cd570c1
                                                                                                                                                                                                            • Instruction ID: eda289d4c740e68eedaafce2458f5fd1c99f0e1c4b6ace16a1fec9c7a0c9752b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16e33e4b138b53248a0750fce703a4aa644865b58ab8db05fae6b1cb0cd570c1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B231D075912288DFD704DFB4FDD99B97BB8FB58300B81805EE8029B2B0DB705956CB11

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 753 ab2eb0-ab2ef9 GetProcessHeap RtlFreeHeap 754 ab2efb-ab2f07 753->754 755 ab2f30-ab2f42 753->755 756 ab2f1a-ab2f2f 754->756 757 ab2f09-ab2f19 754->757 758 ab2f56-ab2f57 755->758 759 ab2f44-ab2f50 755->759 759->758
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00AB0367,?,00AB0367,00000000), ref: 00AB2ED1
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00AB0367,00000000), ref: 00AB2ED8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: 5dbbce08eafeb49975d090e12bdddf8e42f0c7bc476ac2bb87b79e45af97f8c9
                                                                                                                                                                                                            • Instruction ID: 933bc3f3e04d065fc1e51c7ae8433cefba8a213e7f3a07b2edc2c661086b0263
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dbbce08eafeb49975d090e12bdddf8e42f0c7bc476ac2bb87b79e45af97f8c9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54017135554284CBC724CFE4FE955A637F9F7487107408217D11A8F6B1DB3588A6CB15

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 760 aae2c0-aae2e2 761 aae2f2-aae306 GetProcessHeap RtlAllocateHeap 760->761 762 aae2e4-aae2ec 760->762 762->761
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00AD220A,02167FFC,?,?,?,?,00AC463C), ref: 00AAE2F8
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00AD220A,02167FFC,?,?,?,?,00AC463C), ref: 00AAE2FF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                            • Opcode ID: 8685df229c130e5bab98cf6eb83dd7d90b66e97bb6f09ad818cfe8df182b390e
                                                                                                                                                                                                            • Instruction ID: d38b240e5b4aaa0325c31a42f9e95403d1465b7875af6a165d2fbaffe7e27887
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8685df229c130e5bab98cf6eb83dd7d90b66e97bb6f09ad818cfe8df182b390e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32E04F76105241AFCB08DBE9EC8DAAA33B8E704305B00401AF60FCB2A1D731A5968B90

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 763 ac3cf0-ac3d33 764 ac3d35-ac3d3f 763->764 765 ac3d41-ac3d51 763->765 766 ac3d58-ac3e30 call aae430 call aa2f90 call aac580 call ab1bb0 CreateFileA 764->766 765->766 775 ac3e32-ac3e51 766->775 776 ac3e53-ac3e64 766->776 777 ac3e8a-ac3e9d 775->777 778 ac3e66 776->778 779 ac3e70-ac3e84 776->779 780 ac3e9f-ac3ec0 777->780 781 ac3ec2-ac3eca 777->781 778->779 779->777 782 ac3ed0-ac3ef7 call aca7e0 780->782 781->782
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00AC3E0B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                            • Opcode ID: 0fc9be9afef13d208e4ed4e576a10a9e5bf37d6d3f0c3993e1a3839de4ab416b
                                                                                                                                                                                                            • Instruction ID: 5d68d8f7527665dee92f45a0555f49b0a9643de128b70479c13bd9bad71c6a46
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fc9be9afef13d208e4ed4e576a10a9e5bf37d6d3f0c3993e1a3839de4ab416b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0941F272A11244DBC724EFA0FC82BE13BB5F798710F528519E641DB1B4EF7049A2CB81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 785 ac45a9-ac45dc call ac0610 789 ac45de 785->789 790 ac45e8-ac4637 call acfde0 call ab9410 call ad1660 785->790 789->790 796 ac463c-ac4654 790->796 797 ac466d-ac4699 call acb150 ExitProcess 796->797 798 ac4656-ac4667 796->798 798->797
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: d873a43da5ce66e8fc535dc263128ba0ebf31213460f15ad673d52d71ea4af80
                                                                                                                                                                                                            • Instruction ID: 65f2dfe8a6dbf29f4b22a802dd6a7286a5307eb23e01da7e6254f5a0d637b71c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d873a43da5ce66e8fc535dc263128ba0ebf31213460f15ad673d52d71ea4af80
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E311E2729112458F9724EFA0FE8A96937B0FB51345341442AE0438B279FF304513CB81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 801 aa2800-aa2832 call acb150 804 aa283e-aa2842 ExitProcess 801->804 805 aa2834 801->805 805->804
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: ec5bc7f2634977bb14df24af10010440cb4e138fcb7e0ad2457ec396913bbe51
                                                                                                                                                                                                            • Instruction ID: 3de15c755a340fc93687ca8d7f90b18bbd161d8d6267512c819ae42c1f63159e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec5bc7f2634977bb14df24af10010440cb4e138fcb7e0ad2457ec396913bbe51
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5E026380012058BC314DF99DC8A8763376A744300384C10B99071B261CB38E487CF41

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 806 aaa4e0-aaa53a lstrlen 807 aaa54e-aaa564 806->807 808 aaa53c-aaa548 806->808 808->807
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                            • Opcode ID: ee79391650abad4b9c1adb76416c567bf3dfb428d5d0f56f7f753c7df0793d32
                                                                                                                                                                                                            • Instruction ID: c2464474c55f0755f11a15ff4a8581c0ec47ca9e6c34dc4d28e2c60946e2e272
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee79391650abad4b9c1adb76416c567bf3dfb428d5d0f56f7f753c7df0793d32
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64F0AF71112210EFD701AFA2FD4D0E637B8FB993613818002E406DB279EF749822DB86
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00AB0537
                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,005F4CA8,005F4CA8,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00AB0596
                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00AB0615
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AB062A
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AB06A7
                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,005F4CA8,00000010), ref: 00AB06EB
                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AB072D
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AB073E
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AB07A8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3525021261-0
                                                                                                                                                                                                            • Opcode ID: c3cc900e47d022cb071874ae1be2bcd53cf6ae705b17a6e273aa7fbb2c1e5ea5
                                                                                                                                                                                                            • Instruction ID: fa7677326702d09e21a3c25f07ce73f60f90a04db6c905e28ef74b1ff782dc24
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3cc900e47d022cb071874ae1be2bcd53cf6ae705b17a6e273aa7fbb2c1e5ea5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A161EC31602650EFD310DFA0FC8ABA63BB4FB84B11F518515E442AB2B5DF7498A3CB46
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8,00000001), ref: 00AC9679
                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 00AC97B8
                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?), ref: 00AC98A9
                                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?), ref: 00AC98CB
                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00AC98E4
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                            • String ID: xI_
                                                                                                                                                                                                            • API String ID: 1528862845-2144098515
                                                                                                                                                                                                            • Opcode ID: e7170fed231a65f6a26df84ed6e38438101ed180bfa0d4a2f779730b51b543f4
                                                                                                                                                                                                            • Instruction ID: f3914fb718fd1826e1cc05b9453be0ef663d3185d7b338ac994b62d0ada474aa
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e7170fed231a65f6a26df84ed6e38438101ed180bfa0d4a2f779730b51b543f4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46912475901205DFC714DFB4FD86AE637B5FB98300B81C51AE9469B270EF348A92CB91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00AAB0AA
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00AAB15A
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00AAB17A
                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00AAB216
                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00AAB41C
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                            • Opcode ID: ca14e60a1135dc5bdc8803a64a4e3611256b24e9ccd0bfdd6e6c391071ea1737
                                                                                                                                                                                                            • Instruction ID: b9d30d35df87b63a15e9dd7a105db01ce014f49c910eb50642c1642ff7ccff18
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca14e60a1135dc5bdc8803a64a4e3611256b24e9ccd0bfdd6e6c391071ea1737
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CCF188B2911201DFC724DFA4FDC96AA3BB0F799310B51851AD5429B2B5EF3088A3CF95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1718 ab6c10-ab6c1f 1719 ab6c63-ab6c8f 1718->1719 1720 ab6c21-ab6c49 1718->1720 1721 ab6c9b-ab6d1b 1719->1721 1722 ab6c91 1719->1722 1720->1719 1723 ab6c4b-ab6c5d 1720->1723 1724 ab6d1d 1721->1724 1725 ab6d27-ab6d9c RegisterServiceCtrlHandlerA 1721->1725 1722->1721 1723->1719 1724->1725 1726 ab6fc8-ab6fd4 1725->1726 1727 ab6da2-ab6e39 SetServiceStatus CreateEventA 1725->1727 1728 ab6e3b-ab6e4a 1727->1728 1729 ab6e58-ab6e9a SetServiceStatus 1727->1729 1728->1729 1730 ab6e4c-ab6e52 1728->1730 1731 ab6ea0-ab6ec9 WaitForSingleObject 1729->1731 1730->1729 1731->1731 1732 ab6ecb-ab6ee7 1731->1732 1733 ab6ee9 1732->1733 1734 ab6ef3-ab6fc2 call ac3110 SetServiceStatus CloseHandle SetServiceStatus 1732->1734 1733->1734 1734->1726
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(005F4CA8,Function_00011860), ref: 00AB6D72
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00B105F8), ref: 00AB6DD5
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00AB6DE9
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00B105F8), ref: 00AB6E8A
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00AB6EBE
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00B105F8), ref: 00AB6F2B
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB6F42
                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00B105F8), ref: 00AB6FAA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                            • String ID: =ZMI
                                                                                                                                                                                                            • API String ID: 3399922960-150576250
                                                                                                                                                                                                            • Opcode ID: ae146f14ead6e2e973aa5c2425c7a997aa6e8e55b783edb44a0659bce73daf3a
                                                                                                                                                                                                            • Instruction ID: 6b3b04dee047dce54129de9b4f28f753b2bc633ccd369475407d87f71074c1f7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae146f14ead6e2e973aa5c2425c7a997aa6e8e55b783edb44a0659bce73daf3a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C891CA70611392CFC314EFA5FDD95A63BB5F798700B81851AE4568B2B8CF7844A2CF45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AB44A7
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00AB45C2
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00AB47CE
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 00AB4842
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A), ref: 00AB495A
                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 00AB49AD
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB4A20
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 930127669-0
                                                                                                                                                                                                            • Opcode ID: b0ba545846d48338341197c4147510d0d758a68d619d0c6a444a97c07f10c3ec
                                                                                                                                                                                                            • Instruction ID: 01cbb54bee4b6cf869e725958ab3730d966a8eea3608ab7e188fff4b45950f54
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0ba545846d48338341197c4147510d0d758a68d619d0c6a444a97c07f10c3ec
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36F16571A01280CFD714DFA4FDC66A93BB9F788310B41851AD44A8B2B6EF3489A3CF51
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,?,00000000,00000003,00000000,00000000), ref: 00AACB20
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,?,?,00000000), ref: 00AACB5D
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AACBBD
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00AACC1D
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00AACED4
                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00AACF0E
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AACF47
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                            • Opcode ID: 3343a1a7e5f8741003cac16fe1a95529088646e0111a1c1497a2cd4011cb9d2d
                                                                                                                                                                                                            • Instruction ID: 39087c33b74b76ce1d7c3f72f8f0c3de7050004d153fd5d5bfa896e3028e3bf8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3343a1a7e5f8741003cac16fe1a95529088646e0111a1c1497a2cd4011cb9d2d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84E132B1A01240DFD304EFA4FD89AB937B4FB95720B51811AE8469B2F4EF304967CB95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AABC90
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00AABCE3
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00AABDDD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                            • Opcode ID: 9d9454c77b210ecfd90b576d3c94768a7e03ccdee0fea202d5562b955ffd6491
                                                                                                                                                                                                            • Instruction ID: f303e8a9a04f4a1e812f1ac28a49a55ec2faed7f09dc9134e38ece49bf234fb9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d9454c77b210ecfd90b576d3c94768a7e03ccdee0fea202d5562b955ffd6491
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13911175621205CFC724DFA4FCD9AAA37B9FB98310B51811AD4028B2B5DF388996CF50
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00AB15C3
                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00AB168A
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB16A7
                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AB1715
                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00AB1774
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB1792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3236713533-0
                                                                                                                                                                                                            • Opcode ID: 912969119452d91634b8e93d3f46ded5a8801ff13677ec057cbda0b473b09739
                                                                                                                                                                                                            • Instruction ID: 81e67c041df22d4ec00069ea63050afff373179b509da781e93bbd261becc008
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 912969119452d91634b8e93d3f46ded5a8801ff13677ec057cbda0b473b09739
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01710171A02204DFC710EFA9FCC56B97BB8FB88710B91895AE445972B5EF344866CF44
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00AABDDD
                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,000000FF), ref: 00AABE24
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AABE68
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00AABF01
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AABF2F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandleProcess$NextOpenProcess32Terminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3173823348-0
                                                                                                                                                                                                            • Opcode ID: 571a0a08f4f1c173af46c398a3691e2869290eeb9224dc3274069477641c4eab
                                                                                                                                                                                                            • Instruction ID: 228ca21b51547f68f71ed7303fab3e40426f13915614143428aa714e12325ed1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 571a0a08f4f1c173af46c398a3691e2869290eeb9224dc3274069477641c4eab
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C512075A11205DFC724DFA4FCD9ABA37F9FB98315B11811AE4028B2B5EB348982CF50
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD54B2
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000), ref: 00AD54E4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD551D
                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD5538
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,00ABE92E,00ABCA40,00000000,?), ref: 00AD554B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                            • Opcode ID: 407ed96c78aa5172114d202869edf0fa7a4358faaff715771a847ef1bbebc32b
                                                                                                                                                                                                            • Instruction ID: 6f654c5d8732999bf99500b3527c963bdc026cc2b9aaf85ef2fed62da413334a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 407ed96c78aa5172114d202869edf0fa7a4358faaff715771a847ef1bbebc32b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A631BB30A01301DBD314DFA4FC89BA27BA5FB88711F51C50AE6569F6B4EB709882CF91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00AD5370: CloseHandle.KERNEL32(?,00000000,?,00AB14A0,00000000,00B2AF24,00000004,00000001,00000000), ref: 00AD5398
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00ABD469
                                                                                                                                                                                                            • Sleep.KERNEL32(00015F90), ref: 00ABD64A
                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?), ref: 00ABD68A
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseDeleteHandleModuleNameSleep
                                                                                                                                                                                                            • String ID: L_
                                                                                                                                                                                                            • API String ID: 1994844100-1126815984
                                                                                                                                                                                                            • Opcode ID: 9b82271fa49d80b40b4c00e0acf44a0c3db024e691a1fdf5e792e83e08f7eb85
                                                                                                                                                                                                            • Instruction ID: c79336320199b5a750057aaea62a3e6f247b62eb8ce0636550542d30c77979cb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b82271fa49d80b40b4c00e0acf44a0c3db024e691a1fdf5e792e83e08f7eb85
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9E12271901201CFD714EFA8FE95AE63BB5FB84310F50851AE5068B2B9EF758893CB94
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateProcessA.KERNEL32(?,00ABED48,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 00ACFBF1
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00ABED48,?,?,?,?,?,00000000), ref: 00ACFC2F
                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00ACFC58
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                            • Opcode ID: d31ba846d7b7ae4a78ccf8a4aa5a4d79155f4699cd3494d68560116df569977f
                                                                                                                                                                                                            • Instruction ID: 8227ec508b7e5568a6ad13455006c4b1223c16436e29521ca150bae4bc19ad72
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d31ba846d7b7ae4a78ccf8a4aa5a4d79155f4699cd3494d68560116df569977f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A510D31961214DBD704EFA8FC86BB63BF5FB58711F40801AE5069B2B4EF749862CB85
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00AAD11A
                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00AAD1CC
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00AAD3EE
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00AAD2E9
                                                                                                                                                                                                              • Part of subcall function 00ACFCC0: ReleaseMutex.KERNEL32(00AAD410,?,00AAD410,00000108), ref: 00ACFCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseFileHandle$CreateMutexReadRelease
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1760212717-0
                                                                                                                                                                                                            • Opcode ID: 4d8a8c1c900746c5dae43eee8021391314254f09ee0b584a73ee2bff95a7435f
                                                                                                                                                                                                            • Instruction ID: 78078e2f58fd147cd1e52a7ad78edf1e46b113a718332d7462acacda160d2adc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d8a8c1c900746c5dae43eee8021391314254f09ee0b584a73ee2bff95a7435f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50B156B2A11600DBC714EFA4FCC96A937B5FB94301F128456E1469B2F5EF3049A6CB41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AB21D0
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00AB2257
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 00AB2384
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00AB2426
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                            • Opcode ID: 8a06b21e068fe4a41c50353623f250ecc4b07c9bc80c0ce26c635943a5542498
                                                                                                                                                                                                            • Instruction ID: 07653b86540fa4be25354f526e38c477286bc52ab27ef0ce646e5b92c5514524
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a06b21e068fe4a41c50353623f250ecc4b07c9bc80c0ce26c635943a5542498
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C912F71A11214CBD310DFA5FC89BE63BB8FBA4310F51811AD8429B2B5EF7489A2CF51
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00AB03A9,00000000,?), ref: 00AB6957
                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,00AB03A9,00000000), ref: 00AB695E
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00AB03A9,00000000,?), ref: 00AB69C8
                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00AB03A9,00000000,?), ref: 00AB69CF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                            • Opcode ID: eeb0b182394d46f6f07ae004e574f1753b4bf47a68331090d8a4ff415b3e4157
                                                                                                                                                                                                            • Instruction ID: bcfb9d685a85ccf5dfccce8e2c22894655d74ca8990e8256cec42d2d9e20973d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: eeb0b182394d46f6f07ae004e574f1753b4bf47a68331090d8a4ff415b3e4157
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C21AC71642204DFD709EFA1FEC95A03F78F790310BA28415D586976B8EF3198A2CF50
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: XH$/
                                                                                                                                                                                                            • API String ID: 0-571299465
                                                                                                                                                                                                            • Opcode ID: 11bb30fd0cc485a160661d60945ce9b7550e9ada06c69df9ac9a04a4c1f80322
                                                                                                                                                                                                            • Instruction ID: 30f29d76f5246cf0742cbd736db69312aa76c03980ec3b38e0752e76e2143054
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11bb30fd0cc485a160661d60945ce9b7550e9ada06c69df9ac9a04a4c1f80322
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDF1FF31A01255DFDB14EFA0FD92AFE77B8FB55310F41812AE4465B2A2EF304A56CB60
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetSystemTime.KERNEL32(00AC247D,00000001,?,?,00AC247D), ref: 00AD518C
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00AD52BE
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 0000000B.00000002.1308960030.0000000000AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308943861.0000000000AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1308989468.0000000000AD7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADC000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000ADE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000AE8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B19000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309008133.0000000000B2A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            • Associated: 0000000B.00000002.1309104849.0000000000B2B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_aa0000_idtpqzltyfy.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CountSystemTickTime
                                                                                                                                                                                                            • String ID: @AB
                                                                                                                                                                                                            • API String ID: 2164215191-841575833
                                                                                                                                                                                                            • Opcode ID: 24a2a738b4c22cae69aa1b3a11c056efbf02e692ec5a609cf127a3f868102ed8
                                                                                                                                                                                                            • Instruction ID: 464ca0ebe48867a0cc7bfe25d646bc6206bcb08b02c0b97174d0cac2a48faeb1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24a2a738b4c22cae69aa1b3a11c056efbf02e692ec5a609cf127a3f868102ed8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D51EE72A01690CFC318EFF9FDC95653BB1F7A43403458556E48A8B2B4EF749862CB85
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 002E83DA
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 002E8448
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 002E84DC
                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 002E84F7
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 002E8599
                                                                                                                                                                                                              • Part of subcall function 002F5200: GetVersionExA.KERNEL32(0036AE70), ref: 002F52CC
                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 002E8B70
                                                                                                                                                                                                            • Sleep.KERNELBASE(000007D0), ref: 002E8DAC
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 002E8E86
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 002E8E9F
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 002E8EC3
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 002E912B
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 002E9186
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 002E9265
                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?), ref: 002E9370
                                                                                                                                                                                                              • Part of subcall function 002EA4E0: lstrlen.KERNEL32(?), ref: 002EA4FE
                                                                                                                                                                                                              • Part of subcall function 002ED500: lstrlen.KERNEL32(?,?,002ED630,?), ref: 002ED523
                                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000004,00000005,?), ref: 002E96D4
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002E9AC8
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 002E9AEC
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 002E9B0C
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000002), ref: 002E9B3B
                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 002E9C52
                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8), ref: 002E8CB2
                                                                                                                                                                                                              • Part of subcall function 002EBBC0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 002EBC90
                                                                                                                                                                                                              • Part of subcall function 002EBBC0: Process32First.KERNEL32(00000000,?), ref: 002EBCE3
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 002E86AE
                                                                                                                                                                                                              • Part of subcall function 002E2800: ExitProcess.KERNEL32 ref: 002E2842
                                                                                                                                                                                                              • Part of subcall function 003108B0: GetSystemTimeAsFileTime.KERNEL32(?), ref: 00310929
                                                                                                                                                                                                              • Part of subcall function 003108B0: __aulldiv.LIBCMT ref: 00310953
                                                                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 002E9E32
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(0032D800,00000080), ref: 002E9E88
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,0032D800,00000000), ref: 002E9EA6
                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(0032D800,00000002), ref: 002E9EC5
                                                                                                                                                                                                              • Part of subcall function 002F0500: OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 002F0537
                                                                                                                                                                                                              • Part of subcall function 002F0500: CreateServiceA.ADVAPI32(00000000,00F82F68,00F82F68,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 002F0596
                                                                                                                                                                                                              • Part of subcall function 002F0500: ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 002F0615
                                                                                                                                                                                                              • Part of subcall function 002F0500: StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 002F062A
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_000222A0,00000000,00000000,00000000), ref: 002EA26A
                                                                                                                                                                                                            • Sleep.KERNEL32(0000C350), ref: 002EA327
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Attributes$CreateSleep$CopyMutexService$CommandLineModuleNameTimelstrlen$ChangeCloseConfig2CountEnvironmentExitFirstHandleManagerMessageOpenProcessProcess32SnapshotStartSystemThreadTickToolhelp32VariableVersion__aulldiv
                                                                                                                                                                                                            • String ID: zS$%Tmd$C:\Windows\system32\config\systemprofile$@L$}en
                                                                                                                                                                                                            • API String ID: 2964372999-1718768463
                                                                                                                                                                                                            • Opcode ID: 7f7e3d41619524f493cea00ba05f001622d9d0522b2303e2197b68b9f50566a5
                                                                                                                                                                                                            • Instruction ID: 2c70e88785ffeee8a91e1cd27041cf7ff775024f2cf2c3d92bf82c8814250f97
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f7e3d41619524f493cea00ba05f001622d9d0522b2303e2197b68b9f50566a5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7233271A10701DFD317EF21FC8A6663BBCFB99302F51841AE446962B5EBB098A1CF51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 761 2f1530-2f155f 762 2f157f-2f160f CreateFileA 761->762 763 2f1561-2f1579 761->763 764 2f1637-2f164c 762->764 765 2f1611-2f1635 762->765 763->762 766 2f1653-2f1655 764->766 765->766 767 2f1657-2f1672 766->767 768 2f1673-2f1692 GetFileTime 766->768 769 2f16bf-2f174b call 315e60 768->769 770 2f1694-2f16be CloseHandle 768->770 773 2f174d-2f176b 769->773 774 2f1771-2f17bc GetFileSize CloseHandle 769->774 773->774 775 2f17be-2f17dc 774->775 776 2f17dd-2f17ee 774->776
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 002F15C3
                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 002F168A
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002F16A7
                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002F1715
                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 002F1774
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002F1792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3236713533-0
                                                                                                                                                                                                            • Opcode ID: a834a6c2ffb5c3b5bd7932f83624f286e34f4b5c69703c144e87b0109788b47e
                                                                                                                                                                                                            • Instruction ID: 3924e9bb0d65e5895845615c738ffe47f107c6a89dbc1a285cc6171fefb69cec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a834a6c2ffb5c3b5bd7932f83624f286e34f4b5c69703c144e87b0109788b47e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B711D71A01708DFC7139F69FC85275BBBCFB88712F21851AE545A22B4E77048A5CF84

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 777 2f2120-2f218a 778 2f218c 777->778 779 2f2196-2f21f8 CreateToolhelp32Snapshot 777->779 778->779 780 2f21fe-2f2239 779->780 781 2f24b9-2f24fd call 30a7e0 779->781 782 2f224f-2f2274 Process32First 780->782 783 2f223b-2f2248 780->783 786 2f240d-2f244e FindCloseChangeNotification 782->786 787 2f227a 782->787 783->782 789 2f246b-2f2497 786->789 790 2f2450-2f2469 786->790 788 2f2280-2f2292 787->788 791 2f22a6-2f22ce call 2e13e0 788->791 792 2f2294-2f22a0 788->792 789->781 793 2f2499-2f24b2 789->793 790->781 796 2f230f 791->796 797 2f22d0-2f22e6 791->797 792->791 793->781 798 2f2319-2f2320 call 2ea4e0 796->798 797->798 799 2f22e8-2f230d 797->799 801 2f2325-2f2344 call 30b260 798->801 799->798 804 2f239e-2f23ac 801->804 805 2f2346-2f2396 Process32Next 801->805 807 2f23ae-2f23cc 804->807 808 2f23d2-2f2401 804->808 805->788 806 2f239c 805->806 806->786 807->808 808->786 809 2f2403 808->809 809->786
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 002F21D0
                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 002F2257
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 002F2384
                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 002F2426
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32
                                                                                                                                                                                                            • String ID: eoj
                                                                                                                                                                                                            • API String ID: 3243318325-2229969893
                                                                                                                                                                                                            • Opcode ID: 0c122588f81af79057160f5a91bba614fcc284bd36a7b6a0bd2beb8c2bdf52bc
                                                                                                                                                                                                            • Instruction ID: 79fdaca6aac8ec78573a35d619491c3d615fcf0bb76104e46258b1bee9a6980d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c122588f81af79057160f5a91bba614fcc284bd36a7b6a0bd2beb8c2bdf52bc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A9130B1A10314CFC327DF21FC896A677BCFB99351F11801AC842962B4EBB499A6CF51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 810 2ebd08-2ebd0f 811 2ebd10-2ebd56 call 2e13e0 810->811 814 2ebd58-2ebd74 811->814 815 2ebd80-2ebdb5 call 2ea4e0 call 30b260 811->815 814->815 816 2ebd76 814->816 821 2ebdbb-2ebdfc OpenProcess 815->821 822 2ebeb9-2ebed1 815->822 816->815 823 2ebe02-2ebe48 TerminateProcess 821->823 824 2ebea3-2ebeb2 821->824 825 2ebedd-2ebf13 Process32Next 822->825 826 2ebed3 822->826 828 2ebe4a-2ebe61 823->828 829 2ebe67-2ebe89 CloseHandle 823->829 824->822 825->811 827 2ebf19-2ebf86 CloseHandle call 30a7e0 825->827 826->825 828->829 829->824 831 2ebe8b-2ebe9d 829->831 831->824
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 002EBDDD
                                                                                                                                                                                                            • TerminateProcess.KERNELBASE(00000000,000000FF), ref: 002EBE24
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002EBE68
                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 002EBF01
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002EBF2F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseHandleProcess$NextOpenProcess32Terminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3173823348-0
                                                                                                                                                                                                            • Opcode ID: 4875b03450f39bda78c1fe2ffc26c876657c989c1c79b4a2c2cac468f23615d3
                                                                                                                                                                                                            • Instruction ID: f3660b55adbf2a8db384aca512bc9d1032ca38d446d0b2017ddde821eeeb945a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4875b03450f39bda78c1fe2ffc26c876657c989c1c79b4a2c2cac468f23615d3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23510E75611305DFC72ADF21FCA5AAA37BDFB88316F55811AE40297270DB7889A2CF40

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 835 2f1d90-2f1e21 call 315df0 call 303110 840 2f1e4c-2f1e91 CreateFileA 835->840 841 2f1e23-2f1e4b call 30fcc0 835->841 843 2f1e93-2f1ed0 call 30fcc0 840->843 844 2f1ed1-2f1ef0 840->844 847 2f1f0c-2f1f18 844->847 848 2f1ef2-2f1f06 844->848 850 2f1f20-2f1f3e 847->850 848->847 851 2f1f59-2f1f85 850->851 852 2f1f40-2f1f57 850->852 853 2f1f8b-2f2063 call 2eb620 call 30ff30 WriteFile 851->853 852->853 853->850 858 2f2069-2f209c FindCloseChangeNotification call 30fcc0 853->858 860 2f20a1-2f20b6 858->860 861 2f20b8 860->861 862 2f20c2-2f20ca 860->862 861->862
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00303110: WaitForSingleObject.KERNEL32(?,00004E20,?,002ED0F2,00000108), ref: 003031AD
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 002F1E7B
                                                                                                                                                                                                              • Part of subcall function 0030FCC0: ReleaseMutex.KERNEL32(002ED410,?,002ED410,00000108), ref: 0030FCE9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1564016613-0
                                                                                                                                                                                                            • Opcode ID: 6358bf1fb481daa589a118b35f85218d9af38aaa86417bb329eae5be94a33740
                                                                                                                                                                                                            • Instruction ID: ca454b39824b8e21a80d739826545227a5ff1fa64d5cafc7e8db7572a246997d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6358bf1fb481daa589a118b35f85218d9af38aaa86417bb329eae5be94a33740
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18714435611308DFC326CF24FC96A6A77BCFB98306F418129E905876B0DB71A961CF81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 881 3045a9-3045dc call 300610 885 3045e8-304637 call 30fde0 call 2f9410 call 311660 881->885 886 3045de 881->886 892 30463c-304654 885->892 886->885 893 304656-304667 892->893 894 30466d-304699 call 30b150 ExitProcess 892->894 893->894
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: c6d2dee58f13a95ea89e815894a188fbe7c08a4fc7b319edfb9df288a4bec7e1
                                                                                                                                                                                                            • Instruction ID: d1cfa845d03d277507b23587907299b2cc48d983c6ed7e5a8cdb0afdb736ad17
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6d2dee58f13a95ea89e815894a188fbe7c08a4fc7b319edfb9df288a4bec7e1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50115772522605CFC72BBF70FE8A56137BCF755346F06842AD543862B9EB318552CB81

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 897 2e2800-2e2832 call 30b150 900 2e283e-2e2842 ExitProcess 897->900 901 2e2834 897->901 901->900
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                            • Opcode ID: 8091086b550ecaa8dc9ec5acbc58a613e5b955ad09bffc03ea368da9771aa2d9
                                                                                                                                                                                                            • Instruction ID: 8a24c9f57c17c76954fddcc1a94b095409a0b3e395497fb68b3c6c2e21c2155b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8091086b550ecaa8dc9ec5acbc58a613e5b955ad09bffc03ea368da9771aa2d9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69E08C78064309CBC30ADF25D8969B673ADAB88304BA4C15A99169B260CB34A585DF95

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 902 2ea4e0-2ea53a lstrlen 903 2ea54e-2ea564 902->903 904 2ea53c-2ea548 902->904 904->903
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000010.00000002.3038342789.00000000002E1000.00000020.00000001.01000000.00000008.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038321281.00000000002E0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038374161.0000000000317000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000031C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.0000000000359000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038393936.000000000036A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000010.00000002.3038462624.000000000036B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_2e0000_amdrhfskpcu.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                            • Opcode ID: bfe6e0270e652905f05036692ecbe044f26f83f432b71a888d246d65159d5b8d
                                                                                                                                                                                                            • Instruction ID: 769b1e6064e0b36b1a8de68f0a43df1fe5eb66403a8c18ce8c010198d6040208
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfe6e0270e652905f05036692ecbe044f26f83f432b71a888d246d65159d5b8d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0F0AFB1211B20EFC7035F62FD0A4A637BCFB8D362F424012E54696234EB745821DF86